Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://stearncommmunity.com/profiles/52829086342741

Overview

General Information

Sample URL:https://stearncommmunity.com/profiles/52829086342741
Analysis ID:1636965
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains string obfuscation
HTML title does not match URL
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 6232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1908,i,11319024090141475337,8617772573306320122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2208 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stearncommmunity.com/profiles/52829086342741" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://store.steampowered.com/login/?14__global-header MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 5692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s.team/q/1/11004411305649504075 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://stearncommmunity.com/profiles/52829086342741Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://stearncommmunity.comJoe Sandbox AI: The URL 'https://stearncommmunity.com' closely resembles the legitimate URL 'https://steamcommunity.com', which is associated with the well-known brand Steam. The primary visual character substitution is the replacement of 'm' with 'rn', which can be easily overlooked by users, making it a common typosquatting technique. Additionally, there is an extra 'm' in 'community', which is a minor structural change that further increases the likelihood of user confusion. The domain extension '.com' is the same as the legitimate site, which does not suggest a different legitimate purpose. Given these factors, the URL is highly likely to be a typosquatting attempt aimed at deceiving users into thinking they are accessing the official Steam Community site.
Source: https://stearncommmunity.com/profiles/52829086342741HTTP Parser: Number of links: 0
Source: https://stearncommmunity.com/profiles/52829086342741HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://stearncommmunity.com/251d7e502b5706121356045e0f57161c5673570001540c010b53560d03045053HTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.cloudflare.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=russian&amp;_cdn=cloudflare\" ><\/script>\n" ); };...
Source: https://stearncommmunity.com/profiles/52829086342741HTTP Parser: Title: Sign In does not match URL
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: Title: Sign In does not match URL
Source: https://stearncommmunity.com/profiles/52829086342741HTTP Parser: Invalid link: Help, I can't sign in
Source: https://stearncommmunity.com/profiles/52829086342741HTTP Parser: Invalid link: Help, I can't sign in
Source: https://stearncommmunity.com/profiles/52829086342741HTTP Parser: <input type="password" .../> found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: <input type="password" .../> found
Source: https://stearncommmunity.com/profiles/52829086342741HTTP Parser: No <meta name="author".. found
Source: https://stearncommmunity.com/profiles/52829086342741HTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="author".. found
Source: https://stearncommmunity.com/profiles/52829086342741HTTP Parser: No <meta name="copyright".. found
Source: https://stearncommmunity.com/profiles/52829086342741HTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.35
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://stearncommmunity.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/react@18.2.0/umd/react.production.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveOrigin: https://stearncommmunity.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/react-dom@18.2.0/umd/react-dom.production.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveOrigin: https://stearncommmunity.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/joinsteam/new_login_bg_strong_mask.jpg HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/?14__global-header HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/joinsteam/new_login_bg_strong_mask.jpg HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/login/?14__global-headerAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Ca9d857ca7053c05a69175b7785fce25d; browserid=447650460532595319; sessionid=ecae46f3b8a76c5d6478cb9b; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: store.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Ca9d857ca7053c05a69175b7785fce25d; browserid=447650460532595319; sessionid=ecae46f3b8a76c5d6478cb9b; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /jwt/ajaxrefresh HTTP/1.1Host: login.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ak_bmsc=A38C888F9A145005881B735F7274C4A6~000000000000000000000000000000~YAAQzLEPFzDVUouVAQAAkJuxjhtf9TEEDtLF5odvNgYrdcjMnxvYdY3jFuIA/1AYrS+yB/Ai6gEQ2iERqJ02CgHGQPqzLKSFx3uj2ufKwfXymuTevK/d3sFVW1mvYtyYxEeFHJaM+0OOwOUYEbQ0oAXGMcmBqZlzkZFCqB9IhqHnyYN4oP/fKx0UolQlow6SUj4oipqxdG98D/8EoXrQn+oHP9I3kN+z91+yo/B4w+K1FtlLNXlXZ+VNzkggZS+No1PNn2q/skLsmX8FuMfsWl9/63GF072dRMcVaojLWb9XdVOSl6Bpz5sj9sYiCzIcscW4z4rnfhvheWwFApUPm/2yiqQS9kqgLWpV42j0psg=
Source: global trafficHTTP traffic detected: GET /IAuthenticationService/BeginAuthSessionViaQR/v1? HTTP/1.1Host: api.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ak_bmsc=A38C888F9A145005881B735F7274C4A6~000000000000000000000000000000~YAAQzLEPFzDVUouVAQAAkJuxjhtf9TEEDtLF5odvNgYrdcjMnxvYdY3jFuIA/1AYrS+yB/Ai6gEQ2iERqJ02CgHGQPqzLKSFx3uj2ufKwfXymuTevK/d3sFVW1mvYtyYxEeFHJaM+0OOwOUYEbQ0oAXGMcmBqZlzkZFCqB9IhqHnyYN4oP/fKx0UolQlow6SUj4oipqxdG98D/8EoXrQn+oHP9I3kN+z91+yo/B4w+K1FtlLNXlXZ+VNzkggZS+No1PNn2q/skLsmX8FuMfsWl9/63GF072dRMcVaojLWb9XdVOSl6Bpz5sj9sYiCzIcscW4z4rnfhvheWwFApUPm/2yiqQS9kqgLWpV42j0psg=; bm_sv=15B17311E170134B2B50A2738EB8F3ED~YAAQtLEPFz6n4YGVAQAAd6mxjhtSulAazA0dBhAo/oQ6BsqshdUT1kR1xqFshgIFOCoSPTRlODuC5ny/l+i2B8qw3ixLKTwuy+MYMm4Tc4XnYl8/SkwBtyiMmJ7Oi7ISD00DAJmhAyFGSTjMI82Fe6xbOe9f5jgJO/Y9nD0/uOu7Elqro1hH8SxGdBz8+xh6ktYWD4Q0Q6K3Y+Tx2J4XEG2hHBbaAHji0P5wIvw6DbG/1sQONvUHZ97X6n/ECP0h1+cfTodA~1
Source: global trafficHTTP traffic detected: GET /q/1/11004411305649504075 HTTP/1.1Host: s.teamConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/qrlogin/1/11004411305649504075 HTTP/1.1Host: store.steampowered.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Ca9d857ca7053c05a69175b7785fce25d; browserid=447650460532595319; sessionid=ecae46f3b8a76c5d6478cb9b; timezoneOffset=-14400,0; ak_bmsc=A38C888F9A145005881B735F7274C4A6~000000000000000000000000000000~YAAQzLEPFzDVUouVAQAAkJuxjhtf9TEEDtLF5odvNgYrdcjMnxvYdY3jFuIA/1AYrS+yB/Ai6gEQ2iERqJ02CgHGQPqzLKSFx3uj2ufKwfXymuTevK/d3sFVW1mvYtyYxEeFHJaM+0OOwOUYEbQ0oAXGMcmBqZlzkZFCqB9IhqHnyYN4oP/fKx0UolQlow6SUj4oipqxdG98D/8EoXrQn+oHP9I3kN+z91+yo/B4w+K1FtlLNXlXZ+VNzkggZS+No1PNn2q/skLsmX8FuMfsWl9/63GF072dRMcVaojLWb9XdVOSl6Bpz5sj9sYiCzIcscW4z4rnfhvheWwFApUPm/2yiqQS9kqgLWpV42j0psg=; bm_sv=15B17311E170134B2B50A2738EB8F3ED~YAAQtLEPFz6n4YGVAQAAd6mxjhtSulAazA0dBhAo/oQ6BsqshdUT1kR1xqFshgIFOCoSPTRlODuC5ny/l+i2B8qw3ixLKTwuy+MYMm4Tc4XnYl8/SkwBtyiMmJ7Oi7ISD00DAJmhAyFGSTjMI82Fe6xbOe9f5jgJO/Y9nD0/uOu7Elqro1hH8SxGdBz8+xh6ktYWD4Q0Q6K3Y+Tx2J4XEG2hHBbaAHji0P5wIvw6DbG/1sQONvUHZ97X6n/ECP0h1+cfTodA~1
Source: global trafficHTTP traffic detected: GET /IAuthenticationService/PollAuthSessionStatus/v1? HTTP/1.1Host: api.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ak_bmsc=A38C888F9A145005881B735F7274C4A6~000000000000000000000000000000~YAAQzLEPFzDVUouVAQAAkJuxjhtf9TEEDtLF5odvNgYrdcjMnxvYdY3jFuIA/1AYrS+yB/Ai6gEQ2iERqJ02CgHGQPqzLKSFx3uj2ufKwfXymuTevK/d3sFVW1mvYtyYxEeFHJaM+0OOwOUYEbQ0oAXGMcmBqZlzkZFCqB9IhqHnyYN4oP/fKx0UolQlow6SUj4oipqxdG98D/8EoXrQn+oHP9I3kN+z91+yo/B4w+K1FtlLNXlXZ+VNzkggZS+No1PNn2q/skLsmX8FuMfsWl9/63GF072dRMcVaojLWb9XdVOSl6Bpz5sj9sYiCzIcscW4z4rnfhvheWwFApUPm/2yiqQS9kqgLWpV42j0psg=; bm_sv=15B17311E170134B2B50A2738EB8F3ED~YAAQtLEPFz6n4YGVAQAAd6mxjhtSulAazA0dBhAo/oQ6BsqshdUT1kR1xqFshgIFOCoSPTRlODuC5ny/l+i2B8qw3ixLKTwuy+MYMm4Tc4XnYl8/SkwBtyiMmJ7Oi7ISD00DAJmhAyFGSTjMI82Fe6xbOe9f5jgJO/Y9nD0/uOu7Elqro1hH8SxGdBz8+xh6ktYWD4Q0Q6K3Y+Tx2J4XEG2hHBbaAHji0P5wIvw6DbG/1sQONvUHZ97X6n/ECP0h1+cfTodA~1
Source: global trafficHTTP traffic detected: GET /dynamicstore/saledata/?cc=US HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://store.steampowered.com/about/qrlogin/1/11004411305649504075Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Ca9d857ca7053c05a69175b7785fce25d; browserid=447650460532595319; sessionid=ecae46f3b8a76c5d6478cb9b; timezoneOffset=-14400,0; ak_bmsc=A38C888F9A145005881B735F7274C4A6~000000000000000000000000000000~YAAQzLEPFzDVUouVAQAAkJuxjhtf9TEEDtLF5odvNgYrdcjMnxvYdY3jFuIA/1AYrS+yB/Ai6gEQ2iERqJ02CgHGQPqzLKSFx3uj2ufKwfXymuTevK/d3sFVW1mvYtyYxEeFHJaM+0OOwOUYEbQ0oAXGMcmBqZlzkZFCqB9IhqHnyYN4oP/fKx0UolQlow6SUj4oipqxdG98D/8EoXrQn+oHP9I3kN+z91+yo/B4w+K1FtlLNXlXZ+VNzkggZS+No1PNn2q/skLsmX8FuMfsWl9/63GF072dRMcVaojLWb9XdVOSl6Bpz5sj9sYiCzIcscW4z4rnfhvheWwFApUPm/2yiqQS9kqgLWpV42j0psg=; bm_sv=15B17311E170134B2B50A2738EB8F3ED~YAAQtLEPFz6n4YGVAQAAd6mxjhtSulAazA0dBhAo/oQ6BsqshdUT1kR1xqFshgIFOCoSPTRlODuC5ny/l+i2B8qw3ixLKTwuy+MYMm4Tc4XnYl8/SkwBtyiMmJ7Oi7ISD00DAJmhAyFGSTjMI82Fe6xbOe9f5jgJO/Y9nD0/uOu7Elqro1hH8SxGdBz8+xh6ktYWD4Q0Q6K3Y+Tx2J4XEG2hHBbaAHji0P5wIvw6DbG/1sQONvUHZ97X6n/ECP0h1+cfTodA~1
Source: global trafficHTTP traffic detected: GET /dynamicstore/saledata/?cc=US HTTP/1.1Host: store.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Ca9d857ca7053c05a69175b7785fce25d; browserid=447650460532595319; sessionid=ecae46f3b8a76c5d6478cb9b; timezoneOffset=-14400,0; ak_bmsc=A38C888F9A145005881B735F7274C4A6~000000000000000000000000000000~YAAQzLEPFzDVUouVAQAAkJuxjhtf9TEEDtLF5odvNgYrdcjMnxvYdY3jFuIA/1AYrS+yB/Ai6gEQ2iERqJ02CgHGQPqzLKSFx3uj2ufKwfXymuTevK/d3sFVW1mvYtyYxEeFHJaM+0OOwOUYEbQ0oAXGMcmBqZlzkZFCqB9IhqHnyYN4oP/fKx0UolQlow6SUj4oipqxdG98D/8EoXrQn+oHP9I3kN+z91+yo/B4w+K1FtlLNXlXZ+VNzkggZS+No1PNn2q/skLsmX8FuMfsWl9/63GF072dRMcVaojLWb9XdVOSl6Bpz5sj9sYiCzIcscW4z4rnfhvheWwFApUPm/2yiqQS9kqgLWpV42j0psg=; bm_sv=15B17311E170134B2B50A2738EB8F3ED~YAAQtLEPFz6n4YGVAQAAd6mxjhtSulAazA0dBhAo/oQ6BsqshdUT1kR1xqFshgIFOCoSPTRlODuC5ny/l+i2B8qw3ixLKTwuy+MYMm4Tc4XnYl8/SkwBtyiMmJ7Oi7ISD00DAJmhAyFGSTjMI82Fe6xbOe9f5jgJO/Y9nD0/uOu7Elqro1hH8SxGdBz8+xh6ktYWD4Q0Q6K3Y+Tx2J4XEG2hHBbaAHji0P5wIvw6DbG/1sQONvUHZ97X6n/ECP0h1+cfTodA~1
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: &nbsp; <span aria-hidden="true">|</span> &nbsp;<a href="https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.facebook.com%2FSteam" target="_blank" rel=" noopener"><img src="https://store.cloudflare.steamstatic.com/public/images/ico/ico_facebook.png" alt="Facebook: Steam"></a> equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: stearncommmunity.com
Source: global trafficDNS traffic detected: DNS query: community.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: avatars.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: cdn.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
Source: global trafficDNS traffic detected: DNS query: api.steampowered.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: fonts.cdnfonts.com
Source: global trafficDNS traffic detected: DNS query: community.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: store.steampowered.com
Source: global trafficDNS traffic detected: DNS query: store.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: login.steampowered.com
Source: global trafficDNS traffic detected: DNS query: s.team
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: shared.cloudflare.steamstatic.com
Source: unknownHTTP traffic detected: POST /jwt/ajaxrefresh HTTP/1.1Host: login.steampowered.comConnection: keep-aliveContent-Length: 167sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: multipart/form-data; boundary=----WebKitFormBoundarynHGdVA0DTag1R9Dhsec-ch-ua-mobile: ?0Origin: https://store.steampowered.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_374.2.drString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
Source: chromecache_374.2.drString found in binary or memory: http://store.steampowered.com/privacy_agreement/
Source: chromecache_374.2.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: http://twitter.com/steam
Source: chromecache_367.2.dr, chromecache_405.2.dr, chromecache_187.2.dr, chromecache_229.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: http://www.steampowered.com/steamworks/
Source: chromecache_400.2.drString found in binary or memory: http://www.valvesoftware.com
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: http://www.valvesoftware.com/about
Source: chromecache_197.2.dr, chromecache_374.2.dr, chromecache_400.2.drString found in binary or memory: http://www.valvesoftware.com/legal.htm
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/063fc9b735e8d8592056a2c515d92f0bf803e5d6.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/063fc9b735e8d8592056a2c515d92f0bf803e5d6_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/2549e4b05db9f531a2ca89f25b1b53e9c5733740.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/2549e4b05db9f531a2ca89f25b1b53e9c5733740_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/455c05dbbab7a9ddc6bdf8321eac9beb2e420837_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/469cba5054910097dd16828afc6e23f7a59a2f26.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/469cba5054910097dd16828afc6e23f7a59a2f26_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/489a4e6bdaf89b617920e7d2c4219aaff4551be2.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/489a4e6bdaf89b617920e7d2c4219aaff4551be2_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/4b43dee209aa495ec930b5398ed7f48f21fca9c5_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/4e24a689533264d6d03d2b856e130c772a4f582c_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/81bb625ab5aa4b80900f8c5a753d875e875f13a2.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/81bb625ab5aa4b80900f8c5a753d875e875f13a2_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/84d8f7d8708bf56e0026ae4ac754b4b60f166f9e_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/cd4157d04df12423a05cf2107a9d9143cd7ad182_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/d293867bc12f8070b37d18a5dd00c1a6d31192c7_medium.jpg
Source: chromecache_374.2.drString found in binary or memory: https://avatars.cloudflare.steamstatic.com/ddef6ab688324cf2c8de8a395b9038b44d08a26d_full.jpg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/client/installer/SteamSetup.exe
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/client/installer/steam.deb
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/client/installer/steam.dmg
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steam/apps/1407200/capsule_231x87.jpg
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steam/apps/431960/capsule_231x87.jpg
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steam/apps/730/capsule_231x87.jpg
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/profile/equipped_items_icon.svg
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/1407200/0e824f4d10536df0170
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/1407200/36f5a5c62b7ae1680d3
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/1407200/9785b57132c5f0a8bc1
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/1407200/cf2092d216d7f14f9c4
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/1407200/e8620b3dea18ff4e6ef
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/431960/09f51531c62435182252
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/431960/1c2250cab3953159e542
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/431960/4f48b4262e14e6b25f09
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/431960/e26fc45fc1f5959bdf1c
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/730/360ae17d09ec930fd0638d9
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/730/4ecce5887ef01d594aa9bb3
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/730/59e82d596d69109651be5cb
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/730/70c3015f001c928d01958e1
Source: chromecache_374.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/730/9115f55717b4531f2954e2a
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store//about/logo_steam.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community.png
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community_pt1.png
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community_pt2.png
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community_pt3.png
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_hardware.png
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_hardware_pt1.png?v=2
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_hardware_pt2.png?v=2
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks.png
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks_pt1.png
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks_pt2.png
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-broadcasts.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-chromeos.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-controllers.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-earlyaccess.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-gamehubs.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-languages.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-macos.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-payment.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-steamchat.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-steammobile.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-steamos.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-steamworkshop.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/logo-steamworks.svg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/social-og.jpg
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.mp4
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.png
Source: chromecache_400.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.webm
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=1KQIw99DeY
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=_B4lAraJ1uky&amp;l=russian&am
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=bZKSp7oNwVPK
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/header.css?v=kSY7-qhkPHds&amp;l=russi
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=.TP5s6TzX6LLh&amp;
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=QlmLU5Fiy-4c&amp;l=ru
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/badges/01_community/community02_54.png
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/badges/02_years/steamyears2_54.png
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/badges/13_gamecollector/1_54.png?v=4
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/countryflags/ru.gif
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/profile/profile_action_dropdown.png
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28b
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=Gnjh
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=3ITJzkvj0Qjp&amp;l=russia
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC&
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=eUW2IohO-WQr&amp;l=
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=russi
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=GbSpn1OCsVL-&amp;l=russi
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/promo/stickers.js?v=YM5JYnMUFDR0&amp;
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&amp;
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=g3XDacULwk__&amp
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpE
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=bnQpUbolfte6&amp
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=uR_4hRD_HUln&amp;l=russ
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&amp;l=
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=ZQmF9AdhxZ2k&amp;
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=f0pn0UItZD9f&
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/award_icon.svg
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.p
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=PLGueB6GWBC
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v
Source: chromecache_374.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&amp
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://help.steampowered.com/en/
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://help.steampowered.com/en/?snr=1_44_44_
Source: chromecache_374.2.drString found in binary or memory: https://help.steampowered.com/ru/
Source: chromecache_400.2.drString found in binary or memory: https://partner.steamgames.com/
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://partner.steamgames.com/steamdirect
Source: chromecache_272.2.dr, chromecache_372.2.dr, chromecache_201.2.dr, chromecache_447.2.dr, chromecache_349.2.dr, chromecache_440.2.dr, chromecache_336.2.dr, chromecache_341.2.drString found in binary or memory: https://plau.cohttps://plau.co
Source: chromecache_272.2.dr, chromecache_372.2.dr, chromecache_201.2.dr, chromecache_447.2.dr, chromecache_349.2.dr, chromecache_440.2.dr, chromecache_336.2.dr, chromecache_341.2.drString found in binary or memory: https://plau.cohttps://plau.coCopyright
Source: chromecache_272.2.dr, chromecache_372.2.dr, chromecache_201.2.dr, chromecache_447.2.dr, chromecache_440.2.dr, chromecache_341.2.drString found in binary or memory: https://plau.cohttps://plau.coMotiva
Source: chromecache_164.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1085660/capsule_231x87.jpg?t=
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1158310/d4a1358c701c56c46303f
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_231x87.jpg?t=
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1771300/93e28946c46f09d761bbf
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2001120/1988bcdc421d71cbe4c8c
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2215430/capsule_231x87.jpg?t=
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2246340/970508d58e4f11f6f9ff3
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/230410/8d788a31ea9c89b00bc031
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2429640/capsule_231x87.jpg?t=
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2767030/c984653538cfda1d1b195
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2943650/fba2d3346dc2f27182ab7
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/3030720/c16be9154e9dddd466a6e
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/3241660/68eff6f7de678798ac2ad
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/359550/capsule_231x87.jpg?t=1
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/578080/c17b1f21c4b7ab2b34334e
Source: chromecache_400.2.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/730/capsule_231x87.jpg?t=1729
Source: chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/
Source: chromecache_197.2.dr, chromecache_374.2.dr, chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/app/1407200
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/app/431960
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/app/730
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/comment/Profile/
Source: chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/communitycontent/
Source: chromecache_197.2.dr, chromecache_374.2.dr, chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/discussions/
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/favicon.ico
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/597648973894573698549898574
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/F1dd3r
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/kuki027
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/loony_omg
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/m1krosoft
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/allcomments
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/badges
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/badges/
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/badges/1
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/badges/13
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/badges/2
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/friends/
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/games/
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/games/?tab=all
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/inventory/
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/stats/1407200/achievements/
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/stats/431960/achievements/
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zaharopr/stats/730/achievements/
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/id/zer0nee
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/linkfilter/?u=https%3A%2F%2Fbsky.app%2Fprofile%2Fsteampowered.com
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/linkfilter/?url=http://www.geonames.org
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=id%2Frobbbbb1%3FinsideModal%3D0
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=id%2Fzaharopr
Source: chromecache_197.2.dr, chromecache_374.2.dr, chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/market/
Source: chromecache_197.2.dr, chromecache_374.2.dr, chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/my/wishlist/
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561198288458430
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561198883394769
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561198930684298
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561199000314592
Source: chromecache_374.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561199033150574
Source: chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/updates/broadcasting
Source: chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/updates/chatupdate
Source: chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/workshop
Source: chromecache_197.2.dr, chromecache_374.2.dr, chromecache_400.2.drString found in binary or memory: https://steamcommunity.com/workshop/
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/applications/store/main.css?v=NdD_Y9gCe1NH&amp;l
Source: chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/promo/newstore2016.css?v=MXYPn7eOhGCM&amp;l=engl
Source: chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/slick/slick.css?v=uqiGdl10uMJZ&amp;l=english&amp
Source: chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/styles_about.css?v=2I-7PR4cioP7&amp;l=english&am
Source: chromecache_197.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/v6/browse.css?v=ZWD2OrhO7eSv&amp;l=english&amp;_
Source: chromecache_197.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/v6/cart.css?v=SFGHVOgNiRXD&amp;l=english&amp;_cd
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/v6/store.css?v=hpGxTPsxjHMI&amp;l=english&amp;_c
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/footerLogo_valve_new.png
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/ico/ico_bsky.png
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/ico/ico_twitter.png
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/v6/logo_steam_footer.png
Source: chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/about.js?v=YQP-d6Nle_c9&amp;l=english&amp
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/applications/store/main.js?v=2hsayPYeOlWy
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/applications/store/manifest.js?v=ttgZoRux
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/dynamicstore.js?v=bQ60YXlUOAGy&amp;l=engl
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/main.js?v=wiAgKBaqWusf&amp;l=english&amp;
Source: chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=eng
Source: chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/rellax/rellax.min.js?v=b9602104&amp;l=eng
Source: chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=lz_99vci25ux
Source: chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/slick/slick.js?v=b9602104&amp;l=english&a
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=zHbJC_Ap8iNW&amp;l=english&
Source: chromecache_197.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/login.css?v=2vBozhinKs3e&amp;l=english&am
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=gcaj3D0J0rdC&amp;l=engl
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=YJI88-nWk5KF&amp;l=en
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=jwLyzDJfX8Dw&amp;
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
Source: chromecache_197.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/images/responsive/steam_share_image.jpg
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=NXam5zydzNu8
Source: chromecache_197.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/login.js?v=-77DnPwhJGX7&amp;l=engl
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=oQ1d_VAfa_oi&am
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=en
Source: chromecache_374.2.dr, chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/&quot;
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/?snr=1_14_qrlogin__global-header
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/?snr=1_60_4__global-header
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/?snr=1_60_4__global-responsive-menu
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/about
Source: chromecache_374.2.drString found in binary or memory: https://store.steampowered.com/about/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_14_qrlogin__global-header
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_60_4__global-header
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_60_4__global-responsive-menu
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/account/cookiepreferences/?snr=1_44_44_
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/1085660/Destiny_2/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/1158310/Crusader_Kings_III/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/1675200/Steam_Deck/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/1771300/Kingdom_Come_Deliverance_II/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/2001120/Split_Fiction/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/2215430/Ghost_of_Tsushima_DIRECTORS_CUT/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/2246340/Monster_Hunter_Wilds/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/230410/Warframe/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/2429640/THRONE_AND_LIBERTY/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/2767030/Marvel_Rivals/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/2943650/FragPunk/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/3030720/FATE_Reawakened/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/3241660/REPO/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/359550/Tom_Clancys_Rainbow_Six_Siege/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/578080/PUBG_BATTLEGROUNDS/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/app/730/CounterStrike_2/
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/digitalgiftcards/?snr=1_44_44_
Source: chromecache_374.2.drString found in binary or memory: https://store.steampowered.com/explore/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_14_qrlogin__global-header
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_60_4__global-header
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_60_4__global-responsive-menu
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/genre/Early%20Access/
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/hardware_recycling/?snr=1_44_44_
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/join/?&snr=1_60_4__62
Source: chromecache_374.2.drString found in binary or memory: https://store.steampowered.com/legal/
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/legal/?snr=1_44_44_
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/login/?redir=about%2Fqrlogin%2F1%2F11004411305649504075&redir_ssl=1&s
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/login/?redir=login%2F%3F14__global-header&redir_ssl=1&snr=1_60_4__glo
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/mobile
Source: chromecache_374.2.drString found in binary or memory: https://store.steampowered.com/news/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_14_qrlogin__global-header
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_60_4__global-header
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_60_4__global-responsive-menu
Source: chromecache_374.2.drString found in binary or memory: https://store.steampowered.com/points/profile/76561198353388069?snr=2_100300_DefaultAction__points-s
Source: chromecache_374.2.drString found in binary or memory: https://store.steampowered.com/points/shop/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_14_qrlogin__global-header
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_60_4__global-header
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_60_4__global-responsive-menu
Source: chromecache_374.2.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_44_44_
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_60_4__global-responsive-menu
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/search/?category1=993
Source: chromecache_374.2.drString found in binary or memory: https://store.steampowered.com/stats/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_14_qrlogin__global-header
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_60_4__global-header
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_60_4__global-responsive-menu
Source: chromecache_374.2.drString found in binary or memory: https://store.steampowered.com/steam_refunds/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_44_44_
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_60_4__global-responsive-menu
Source: chromecache_374.2.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
Source: chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_197.2.dr, chromecache_400.2.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_44_44_
Source: chromecache_197.2.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_60_4__global-responsive-menu
Source: chromecache_400.2.drString found in binary or memory: https://support.google.com/chromebook?p=steam_on_chromebook
Source: chromecache_197.2.dr, chromecache_374.2.dr, chromecache_400.2.drString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6232_870759352Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6232_870759352Jump to behavior
Source: classification engineClassification label: mal52.win@29/513@67/14
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1908,i,11319024090141475337,8617772573306320122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2208 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stearncommmunity.com/profiles/52829086342741"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://store.steampowered.com/login/?14__global-header
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s.team/q/1/11004411305649504075
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1908,i,11319024090141475337,8617772573306320122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2208 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://store.steampowered.com/login/?14__global-headerJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1636965 URL: https://stearncommmunity.co... Startdate: 13/03/2025 Architecture: WINDOWS Score: 52 25 beacons.gcp.gvt2.com 2->25 27 beacons-handoff.gcp.gvt2.com 2->27 31 Antivirus / Scanner detection for submitted sample 2->31 33 AI detected suspicious URL 2->33 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        12 chrome.exe 2->12         started        14 chrome.exe 2->14         started        signatures3 process4 dnsIp5 29 192.168.2.4, 443, 49711, 49713 unknown unknown 7->29 16 chrome.exe 7->16         started        process6 dnsIp7 19 www.google.com 142.250.186.68, 443, 49725, 49730 GOOGLEUS United States 16->19 21 jsdelivr.map.fastly.net 151.101.129.229, 443, 49772, 49773 FASTLYUS United States 16->21 23 18 other IPs or domains 16->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://stearncommmunity.com/profiles/52829086342741100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    high
    store.cloudflare.steamstatic.com
    172.64.145.151
    truefalse
      high
      fonts.cdnfonts.com
      172.67.184.158
      truefalse
        high
        api.steampowered.com
        104.73.234.102
        truefalse
          high
          s.team
          23.197.5.50
          truefalse
            high
            beacons-handoff.gcp.gvt2.com
            142.251.143.35
            truefalse
              high
              community.cloudflare.steamstatic.com
              172.64.145.151
              truefalse
                high
                avatars.cloudflare.steamstatic.com
                104.18.42.105
                truefalse
                  high
                  steamcommunity.com
                  23.197.127.21
                  truefalse
                    high
                    stearncommmunity.com
                    104.21.64.1
                    truefalse
                      high
                      store.steampowered.com
                      95.101.149.47
                      truefalse
                        high
                        www.google.com
                        142.250.186.68
                        truefalse
                          high
                          shared.cloudflare.steamstatic.com
                          104.18.42.105
                          truefalse
                            high
                            login.steampowered.com
                            23.197.127.21
                            truefalse
                              high
                              cdn.cloudflare.steamstatic.com
                              172.64.145.151
                              truefalse
                                high
                                community.akamai.steamstatic.com
                                2.16.202.9
                                truefalse
                                  high
                                  cdn.jsdelivr.net
                                  unknown
                                  unknownfalse
                                    high
                                    beacons.gcp.gvt2.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://store.steampowered.com/about/qrlogin/1/11004411305649504075false
                                        high
                                        https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfalse
                                          high
                                          https://stearncommmunity.com/profiles/52829086342741true
                                            unknown
                                            https://community.akamai.steamstatic.com/public/shared/images/joinsteam/new_login_bg_strong_mask.jpgfalse
                                              high
                                              https://store.steampowered.com/favicon.icofalse
                                                high
                                                https://store.steampowered.com/dynamicstore/saledata/?cc=USfalse
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://store.steampowered.com/privacy_agreement/?snr=1_44_44_chromecache_197.2.dr, chromecache_400.2.drfalse
                                                    high
                                                    https://support.google.com/chromebook?p=steam_on_chromebookchromecache_400.2.drfalse
                                                      high
                                                      https://store.steampowered.com/login/?redir=login%2F%3F14__global-header&redir_ssl=1&snr=1_60_4__glochromecache_197.2.drfalse
                                                        high
                                                        https://cdn.cloudflare.steamstatic.com/store/about/icon-steamchat.svgchromecache_400.2.drfalse
                                                          high
                                                          https://cdn.cloudflare.steamstatic.com/store/about/icon-steamos.svgchromecache_400.2.drfalse
                                                            high
                                                            https://avatars.cloudflare.steamstatic.com/489a4e6bdaf89b617920e7d2c4219aaff4551be2.jpgchromecache_374.2.drfalse
                                                              high
                                                              https://steamcommunity.com/profiles/76561199000314592chromecache_374.2.drfalse
                                                                high
                                                                https://steamcommunity.com/id/zaharopr/allcommentschromecache_374.2.drfalse
                                                                  high
                                                                  https://cdn.cloudflare.steamstatic.com/store/about/social-og.jpgchromecache_400.2.drfalse
                                                                    high
                                                                    https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks_pt2.pngchromecache_400.2.drfalse
                                                                      high
                                                                      https://community.cloudflare.steamstatic.com/public/images/badges/13_gamecollector/1_54.png?v=4chromecache_374.2.drfalse
                                                                        high
                                                                        https://avatars.cloudflare.steamstatic.com/d293867bc12f8070b37d18a5dd00c1a6d31192c7_medium.jpgchromecache_374.2.drfalse
                                                                          high
                                                                          https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.mp4chromecache_400.2.drfalse
                                                                            high
                                                                            https://steamcommunity.com/id/597648973894573698549898574chromecache_374.2.drfalse
                                                                              high
                                                                              https://steamcommunity.com/workshopchromecache_400.2.drfalse
                                                                                high
                                                                                https://store.cloudflare.steamstatic.com/public/javascript/rellax/rellax.min.js?v=b9602104&amp;l=engchromecache_400.2.drfalse
                                                                                  high
                                                                                  https://store.steampowered.com/stats/?snr=1_14_qrlogin__global-responsive-menuchromecache_400.2.drfalse
                                                                                    high
                                                                                    https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_231x87.jpg?t=chromecache_400.2.drfalse
                                                                                      high
                                                                                      https://store.cloudflare.steamstatic.com/public/javascript/applications/store/main.js?v=2hsayPYeOlWychromecache_197.2.dr, chromecache_400.2.drfalse
                                                                                        high
                                                                                        https://cdn.cloudflare.steamstatic.com/client/installer/steam.debchromecache_400.2.drfalse
                                                                                          high
                                                                                          https://partner.steamgames.com/chromecache_400.2.drfalse
                                                                                            high
                                                                                            http://www.valvesoftware.com/legal.htmchromecache_197.2.dr, chromecache_374.2.dr, chromecache_400.2.drfalse
                                                                                              high
                                                                                              https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/730/4ecce5887ef01d594aa9bb3chromecache_374.2.drfalse
                                                                                                high
                                                                                                https://community.cloudflare.steamstatic.com/public/images/badges/01_community/community02_54.pngchromecache_374.2.drfalse
                                                                                                  high
                                                                                                  https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_hardware_pt1.png?v=2chromecache_400.2.drfalse
                                                                                                    high
                                                                                                    https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.pngchromecache_197.2.dr, chromecache_400.2.drfalse
                                                                                                      high
                                                                                                      https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/431960/1c2250cab3953159e542chromecache_374.2.drfalse
                                                                                                        high
                                                                                                        https://steamcommunity.com/communitycontent/chromecache_400.2.drfalse
                                                                                                          high
                                                                                                          https://avatars.cloudflare.steamstatic.com/469cba5054910097dd16828afc6e23f7a59a2f26_medium.jpgchromecache_374.2.drfalse
                                                                                                            high
                                                                                                            https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/431960/e26fc45fc1f5959bdf1cchromecache_374.2.drfalse
                                                                                                              high
                                                                                                              https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=_B4lAraJ1uky&amp;l=russian&amchromecache_374.2.drfalse
                                                                                                                high
                                                                                                                https://cdn.cloudflare.steamstatic.com/steam/apps/431960/capsule_231x87.jpgchromecache_374.2.drfalse
                                                                                                                  high
                                                                                                                  https://community.cloudflare.steamstatic.com/public/shared/images/award_icon.svgchromecache_374.2.drfalse
                                                                                                                    high
                                                                                                                    https://avatars.cloudflare.steamstatic.com/84d8f7d8708bf56e0026ae4ac754b4b60f166f9e_medium.jpgchromecache_374.2.drfalse
                                                                                                                      high
                                                                                                                      https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackchromecache_197.2.dr, chromecache_374.2.dr, chromecache_400.2.drfalse
                                                                                                                        high
                                                                                                                        https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2246340/970508d58e4f11f6f9ff3chromecache_400.2.drfalse
                                                                                                                          high
                                                                                                                          https://community.cloudflare.steamstatic.com/public/javascript/promo/stickers.js?v=YM5JYnMUFDR0&amp;chromecache_374.2.drfalse
                                                                                                                            high
                                                                                                                            https://store.steampowered.com/news/?snr=1_60_4__global-headerchromecache_197.2.drfalse
                                                                                                                              high
                                                                                                                              https://avatars.cloudflare.steamstatic.com/063fc9b735e8d8592056a2c515d92f0bf803e5d6.jpgchromecache_374.2.drfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/hardware_recycling/?snr=1_44_44_chromecache_197.2.dr, chromecache_400.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://store.steampowered.com/points/profile/76561198353388069?snr=2_100300_DefaultAction__points-schromecache_374.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=bnQpUbolfte6&ampchromecache_374.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://store.steampowered.com/points/shop/?snr=1_14_qrlogin__global-headerchromecache_400.2.drfalse
                                                                                                                                        high
                                                                                                                                        https://steamcommunity.com/updates/broadcastingchromecache_400.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://steamcommunity.com/profiles/76561199033150574chromecache_374.2.drfalse
                                                                                                                                            high
                                                                                                                                            https://store.steampowered.com/privacy_agreement/?snr=1_14_qrlogin__global-responsive-menuchromecache_400.2.drfalse
                                                                                                                                              high
                                                                                                                                              https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2767030/c984653538cfda1d1b195chromecache_400.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://community.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw&amp;chromecache_374.2.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=Gnjhchromecache_374.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://store.steampowered.com/digitalgiftcards/?snr=1_44_44_chromecache_197.2.dr, chromecache_400.2.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks.pngchromecache_400.2.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1158310/d4a1358c701c56c46303fchromecache_400.2.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://store.steampowered.com/app/1675200/Steam_Deck/chromecache_400.2.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://store.cloudflare.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.jschromecache_197.2.dr, chromecache_400.2.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngchromecache_374.2.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://steamcommunity.com/id/m1krosoftchromecache_374.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=NXam5zydzNu8chromecache_197.2.dr, chromecache_400.2.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://store.steampowered.com/app/578080/PUBG_BATTLEGROUNDS/chromecache_400.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://steamcommunity.com/id/zaharopr/games/?tab=allchromecache_374.2.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://store.steampowered.com/about/?snr=1_14_qrlogin__global-headerchromecache_400.2.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://store.cloudflare.steamstatic.com/public/css/applications/store/main.css?v=NdD_Y9gCe1NH&amp;lchromecache_197.2.dr, chromecache_400.2.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://steamcommunity.com/app/1407200chromecache_374.2.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://cdn.cloudflare.steamstatic.com/store/about/icon-steammobile.svgchromecache_400.2.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016chromecache_374.2.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://store.steampowered.com/?snr=1_14_qrlogin__global-headerchromecache_400.2.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://store.steampowered.com/legal/?snr=1_44_44_chromecache_197.2.dr, chromecache_400.2.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://steamcommunity.com/id/zaharopr/badges/13chromecache_374.2.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://steamcommunity.com/updates/chatupdatechromecache_400.2.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://store.steampowered.com/app/2246340/Monster_Hunter_Wilds/chromecache_400.2.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://cdn.cloudflare.steamstatic.com/store/about/icon-controllers.svgchromecache_400.2.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://community.cloudflare.steamstatic.com/public/javascript/applications/community/libraries~b28bchromecache_374.2.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=g3XDacULwk__&ampchromecache_374.2.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.pngchromecache_374.2.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://store.cloudflare.steamstatic.com/public/css/promo/newstore2016.css?v=MXYPn7eOhGCM&amp;l=englchromecache_400.2.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://store.steampowered.com/news/?snr=1_14_qrlogin__global-responsive-menuchromecache_400.2.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.webmchromecache_400.2.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://store.cloudflare.steamstatic.com/public/javascript/about.js?v=YQP-d6Nle_c9&amp;l=english&ampchromecache_400.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/431960/4f48b4262e14e6b25f09chromecache_374.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://store.steampowered.com/points/shop/?snr=1_60_4__global-headerchromecache_197.2.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://help.steampowered.com/en/chromecache_197.2.dr, chromecache_400.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://store.cloudflare.steamstatic.com/public/css/slick/slick.css?v=uqiGdl10uMJZ&amp;l=english&ampchromecache_400.2.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://store.steampowered.com/app/3241660/REPO/chromecache_400.2.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://www.gimp.org/xmp/chromecache_367.2.dr, chromecache_405.2.dr, chromecache_187.2.dr, chromecache_229.2.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://steamcommunity.com/id/zaharopr/badgeschromecache_374.2.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=ZQmF9AdhxZ2k&amp;chromecache_374.2.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://store.steampowered.com/?snr=1_14_qrlogin__global-responsive-menuchromecache_400.2.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=chromecache_374.2.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://store.steampowered.com/genre/Early%20Access/chromecache_400.2.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1085660/capsule_231x87.jpg?t=chromecache_400.2.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://store.steampowered.com/?snr=1_60_4__global-headerchromecache_197.2.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/1407200/36f5a5c62b7ae1680d3chromecache_374.2.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://steamcommunity.com/id/zaharopr/friends/chromecache_374.2.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://cdn.cloudflare.steamstatic.com/store/about/icon-macos.svgchromecache_400.2.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://store.steampowered.com/&quot;chromecache_197.2.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                              142.250.186.68
                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              104.18.42.105
                                                                                                                                                                                                                                              avatars.cloudflare.steamstatic.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              151.101.129.229
                                                                                                                                                                                                                                              jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                              104.21.64.1
                                                                                                                                                                                                                                              stearncommmunity.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              104.21.80.1
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              172.64.145.151
                                                                                                                                                                                                                                              store.cloudflare.steamstatic.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              23.197.5.50
                                                                                                                                                                                                                                              s.teamUnited States
                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                              95.101.149.47
                                                                                                                                                                                                                                              store.steampowered.comEuropean Union
                                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                              23.197.127.21
                                                                                                                                                                                                                                              steamcommunity.comUnited States
                                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                              2.16.202.9
                                                                                                                                                                                                                                              community.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                              172.67.184.158
                                                                                                                                                                                                                                              fonts.cdnfonts.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              2.19.122.218
                                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                              104.73.234.102
                                                                                                                                                                                                                                              api.steampowered.comUnited States
                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                              Analysis ID:1636965
                                                                                                                                                                                                                                              Start date and time:2025-03-13 09:46:46 +01:00
                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                              Overall analysis duration:0h 4m 28s
                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                              Sample URL:https://stearncommmunity.com/profiles/52829086342741
                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                              Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                              Classification:mal52.win@29/513@67/14
                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.185.78, 142.250.181.238, 74.125.206.84, 172.217.18.14, 142.250.184.206, 142.250.185.174, 142.250.181.234, 142.250.185.138, 142.250.185.106, 216.58.206.74, 142.250.184.234, 142.250.186.74, 142.250.184.202, 216.58.206.42, 142.250.185.74, 172.217.18.10, 142.250.186.170, 142.250.185.170, 142.250.185.202, 142.250.186.138, 172.217.16.202, 142.250.186.42, 216.58.212.174, 216.58.206.35, 142.250.185.110, 142.250.186.67, 172.217.23.110, 142.250.74.202, 142.250.184.238, 172.202.163.200
                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): clients1.google.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                              • VT rate limit hit for: https://stearncommmunity.com/profiles/52829086342741
                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                              SourceURL
                                                                                                                                                                                                                                              Screenshothttps://store.steampowered.com/login/?14__global-header
                                                                                                                                                                                                                                              Screenshothttps://s.team/q/1/11004411305649504075
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2744
                                                                                                                                                                                                                                              Entropy (8bit):7.8151661641164365
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:LgszpRiIuZ0PE2MvkUjVo9jLMaedWmrsQItBV:v2fZZ22hotgDdLnu/
                                                                                                                                                                                                                                              MD5:B9E23C4A67462B4F6C689543B04036FC
                                                                                                                                                                                                                                              SHA1:EEED6F1D4BDEB70F4A11B25BC1193CCC9BF2FBC1
                                                                                                                                                                                                                                              SHA-256:C525B5EC4102639197951F963781AE41FC482263D967816DCEB36C3234B2FD80
                                                                                                                                                                                                                                              SHA-512:3C2CC00D8DF5934E6986E8BD0F3B0D27D51454E527A8207D18E976314851D906703D1B06B8C31AFE2C7ECCFF39B6FBFC00B0ACE51AE78CEA315258089CB55B62
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@............................................3..........................!.1AQ.."aq.#2BRb....$...................................4........................!1..Aaq.Q....."#2...3BR..............?...Sk/ .J....-b>{c.P..-W.p{....u..d....u..[....#..&..b.....r+2..RM..9.........]u..):....Km....V/.%..Dj...2..?j..Q.....f...sMUn5F.1.E....t........v...`....D1...~q44s........"JQ*..........#.-4.....4..E\...q.....i..MH...I.....o.G3.....V.-..s1.X..P.M.!E..6=..J..J.["...CM..dI.Q..............49.T*y"...>.....JH$...*.....m<./..Nv.u...U6.,..{...'?g...b.W.R.....#..<..0.6..ik..6..[.l.t..[...lg..i>].-d..........i....N.7.f...7.Xu...P...g...Mu1.....Jz_.N.W.j.;....G.J...T.F.6=..4....i.=6.5.gu..H...[A.!.'fWsus&.....0?x...?...)...t8.SzA-.c...2w>....m7.#.k..9.v].T.YjA.S.?..%#.D../...ij$.......q&..*...E#e........Vs:.IJ
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 4243
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1701
                                                                                                                                                                                                                                              Entropy (8bit):7.865895117226758
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XHGbrHAmT17iAdWelKrm9t2Lv1QG6XJAR:4rT177WeormgCUR
                                                                                                                                                                                                                                              MD5:AB7E4B47BB2C27E107A24DAC1233D514
                                                                                                                                                                                                                                              SHA1:278F3A4FACA8BF91D8039E14595BF00017B24D7B
                                                                                                                                                                                                                                              SHA-256:552A99F606E798D92F8392498E67BD15854F35AD6DE039049CA63CFBB4E0F07D
                                                                                                                                                                                                                                              SHA-512:1869E9C3BD621B60938E90CFD697ABA2FD44964FE7B0171DE1E4B23A044369C8CD3F9685CDF2183C09E72284A2DACFA1B9343F4A87A41D8373939B9B3BD5F5BE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/logo-steamworks.svg
                                                                                                                                                                                                                                              Preview:...........WYk.F.~....<..k.R...!1.:..@`_.W..(c3..G...U]....7...K.u.W..............w...f]?.>.X.pqz....n..o.w......]..0<.."U..%..?..~~.........uW..?d.g........m...*)/N..i.TB...v]_.<w.?t]=.5..u....g....#<Z..oVF).....9{...?.tP..V...........<=..m.....+U.FU...xx..u..n>...x.....=.n.v.cu<.=.>..o.n]...O].F!...|..C.tX..X_...xP......................~.......W.p3..z<...]...Xa..V*.B.........I(.!H.Z.pR..]..KB.. .....i.XA..Jh0.F.'.........|[*h...5.Q$.J=JT......4.".Z..NV.....$..}f...KO..E.P.'Q.4..o..G..I.......ix...'K4j..hhf....BY....C..kd..G..l.y........J.7Y.vvvp!.f@c.Q.l..Q.@..#....2n3/O{..$a...1..DD.$..d.K.z#../..7%.=.b....4...v2.........`?......b/...{.M&.E..f...f.4...\(...;8....k....../.{...c bn4..........@.L.C.0....G^.#.<$.$;.......+=8.O..2{[\............k.^.S6.w..L...a..Bu3.2.z....B.&..4.r.\.%-..n..DF.B.\,~..*<...R...rm../gd.#W,."r..G....4.J.Zo.`3...>C.e..D...<?M.?..$5$.DZ......F..e.(......KH.6;.k..=l...|.;..m.@r..E#.OY...........1.zA-...2...-4g.eN..Z.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (945)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):131882
                                                                                                                                                                                                                                              Entropy (8bit):5.376896897488642
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:XtTqru1xouE1ZTnPrMiY6WRdA2qZpXnBnK3xsVdFE7zptEvp62kdS6F:JmuWl7ndK3xsVdKEd56F
                                                                                                                                                                                                                                              MD5:64141792105EA4861F9F33294D65AB81
                                                                                                                                                                                                                                              SHA1:506D9100CAA070005A890BD496DE64C437D6D008
                                                                                                                                                                                                                                              SHA-256:21758ED084CD0E37E735722EE4F3957EA960628A29DFA6C3CE1A1D47A2D6E4F7
                                                                                                                                                                                                                                              SHA-512:30E0A9AA84688AC093C09F2F41089C899BF4A9CA5138289D7A4DC64C54BA293936FB2EE6BA724894A09590509863EA7712B6055C28E61639DF4D34520B538759
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/react-dom@18.2.0/umd/react-dom.production.min.js
                                                                                                                                                                                                                                              Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,mb){"object"===typeof exports&&"undefined"!==typeof module?mb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],mb):(Q=Q||self,mb(Q.ReactDOM={},Q.React))})(this,function(Q,mb){function n(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function nb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function cj(a){if(Zd.call(dg,a))retu
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):11675
                                                                                                                                                                                                                                              Entropy (8bit):7.95390106246969
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:UdESKT6W4bYLYXt6yAO5NrK7iJWaFsIzzl//6pKT3282yTougrUQpp8FFFeXTk:UdEzr4bY8dDrK7iHc4328JgrUQpp2YXg
                                                                                                                                                                                                                                              MD5:3E4C21F20E8C9138897C1C7D2BDFE7DF
                                                                                                                                                                                                                                              SHA1:082D622A1DD58F10609676B4CB525DF40F928595
                                                                                                                                                                                                                                              SHA-256:CFC3CF368E319F6DB471A7FAFF17CE69BF348495AE0C53BE4979B2AA97956687
                                                                                                                                                                                                                                              SHA-512:6922BAA8735135C0CC4A1F48301BF13075D97C4C89EACA22E9C2029A65EC59810E9817EF491174531C53C671DF418CE8CE0A4217AE172DAF60E16619883DD227
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................A...........................!1A.."Q.2aq.#..B.....$3Rc....%4Cb...................................3......................!..1A."Qaq.2.....#....B.R3.............?.....R.Ik.,.wl.....y.....xL.r.....#......]E..l.....]...1..df..Z...6.H..v..1V.-.9V....2#.[}l.r.<.G(n..Lz$.7.....q........%...B...?.........4=.v.wO.......w6.].C..,.x.....=...Nk.....6...._<5.....g..m..~[p..o..v...k.E.+.....KK/y.......:R..v#..IU.C..p..XZ.l.On....Z.......M5.=N|...9.O.....X..<a).l.....tf...Q...a.R...RV.A.E..6...f..Z..9.!|.......u..u&t_...IiL...........#.\-.. ..F...t.X..,.[.Gi........h..@G_......6.}.&i.._a........H.J.....q.qa.Y.....Ke...F'..s...8..>..>....a...}.....z.<.(..'...a.h...ar...=...........n.|..H.|...'a...mg/9..4.e......cB7..j.3...........F..=...4N...Q...J..'.'.kCz(s
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):20936
                                                                                                                                                                                                                                              Entropy (8bit):7.638157819271697
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:QC68qmIxMlLODO69/DruzJY2YLwuNshyjLbtGyBmq9drF:QnxMlLUO69/+Y2YLwuN1Lb0wmCrF
                                                                                                                                                                                                                                              MD5:CA723D6FABFBFD032FC2716EEBDC9570
                                                                                                                                                                                                                                              SHA1:D189CEDCFCE4053AC7ECAAC5608B1A8D3F563405
                                                                                                                                                                                                                                              SHA-256:69E7FEE72E3437295C892CECB4E4F32AF8BBA9725A358019C7F2EDA1E2B2160A
                                                                                                                                                                                                                                              SHA-512:B32B9B7ED6C5DB747B816093F174D945C835AFA7E8F588B9CAB5288739BA6945C4A7A169A2BFC107C4F9CC8D20416CE864BE7B6B83B3EC75A8D0756B50CF145E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community_pt3.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..QjIDATx...i.e.y...s.....{..=.!...6")q.E..,Y6..-....@.$..... ..O..#p. 1..0..a ..8q,z...#.......,...j...sr.soUw....f.....Z.g.*....y.7.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 95790
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):33169
                                                                                                                                                                                                                                              Entropy (8bit):7.991495417584749
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:i0zNzqKDC1g9gzXeowxtIwOT0T3rv6yh7lMHVveq9z:xzNG11gezxWtIZ0Tbrplamql
                                                                                                                                                                                                                                              MD5:D6B1527F6419BD2E74EC2D71604D84D2
                                                                                                                                                                                                                                              SHA1:95FF30102BAA2A70F9259E21179D48F0C7EC951B
                                                                                                                                                                                                                                              SHA-256:37ACA6764D5BF1FC67EC762F42C6E2195B2FCB6E7F80F654E74543E437344AA2
                                                                                                                                                                                                                                              SHA-512:288EA5FCA3566EDF29300B207467CFE12808EA596F6C1F4C91D1FF3C8967A956D6517E2AFDD6032F58A60268F3AA3108CDC468984CFFBEA0AC9356FA324A4EA7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........yw#./...3.(.PU.$..$.qA.zR.d..fw...tj.Bb#.6I..g.....Z.-..w.=Wv.UY.gddDd,..;'...+6.'o/z........'/........|.bu...l.T'_-..e....j39..b.-N.....u.w....D....J..l.E..q]..'.U~7/NO.|.....f....Q..W..X..j..l(x...N.%.M7...eq...f.........m..Irr?[..~...)...M...,O....._..........'.Mg[U...ds.E...........2KvjL...TM..(....i.tP.h..^.6..D]..4.~w..~.Z....A.y..yj.U........*....A-.._.W../>...O......|.V..l.=;W.....^...o..|2S.............-G..z..0a..K8W4......6.Bm.y......r...}.[}..$.....^...>...3)v.(0C...;Q../..9.I.?=...J.(.V..x.K..J.X.F.(6........JJ....o.c... R.....j^TzPE.M..\...[R.j.d.6J..v..&k.....l.D.KI.4.z.&[.Vq.K......f..d....vw.....S.y..,g....m.rg.T.u....L...Z?...z.^f..8....../.....7..`.."..-...62............x..g.M.....>W.....9..{.....M6C..:..1PX.Z.dY".....M*.Mue.n...v../z...._.`..'.N.j=.fT.D.wzv..f...*".*;./*-......'E.D.a>..*.3.DQ.....~?OfK.k:b.a..7:%.A.............q...m.[...!.....M.L..oW....{.Y(...\8.....Py.......$.io.....M.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 167084
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):49781
                                                                                                                                                                                                                                              Entropy (8bit):7.993164579756031
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:Vz/eJxGA5Pgvtg+p/mQeZxRq2zT7CEcRu0v:A3GTVg+B4xRq2zTBAX
                                                                                                                                                                                                                                              MD5:DA6274B40B980D2081FB895ABF14F165
                                                                                                                                                                                                                                              SHA1:16F2A84E50095D145FFDEE1010F2043FBBDB2712
                                                                                                                                                                                                                                              SHA-256:2DD246D9AABD2973D41446057EEB0683E522BB938ACB9A98E6A3EF787584B684
                                                                                                                                                                                                                                              SHA-512:4D8BF39C105DB04013ED9E3ADC87C4F1005CA61148439C359F8BE9A69C42D4B3FFB8DC48034934A8188E4A7023BD5F8B8FE74D5095DECC838C0FD285367856BA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/css/applications/community/main.css?v=1KQIw99DeYH7&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:.................._O.g.f.;....([.l..}......B..! -..>.}..C.HB"...{..WeVFE..........q...lP.t..6z..5X.Z......2..U...?Z.A=./.^...3U^.^...|PE....f,.T.?..Y]...$..|[....S..]-................I.v....4C.7.t..]K.]...C}...h.C....4l]..f........`..lf..p0.....b..*..F....+.9..?...T....}.....UlwB.O:.8.-.$s..b1.2...&R>C.4...$U_~....7..%.>.h.....Ds..5...b..^S.l7......p.<)*.s.<E.Q..s... aTC5V.l....~....^F^.....T..[5...p.....}./.,.....c.;.3..a.J.af.F.:.....+@S>DY?..uL....Us?..r>l.c...N..#.xTY..0..V...i.'k...2.l{..r|.....Oy.m.....y...vr...._.......aUA........ne.n7...t9gVkg.o..../..A>8....3,..F^.eh....KR...q..CQM..W.&}..?x...f..A...Ev..;..!..`...F.|;...Q.;y..l....u..u...:..........np..v......N?....'Y...na..w.b.......dT].O...7!...I.9.O).%.K.*.V..h.Y.m......c.-Z.....R.X.9.>>.{d../y.E.5%.G...q.O............dS.-....Qn..(H.]....`...]..;.mP.......>||.......D.u8k.z.2E.".ec9..j..<......v..}Z?.X|s.%g.^...d...p>[F.:....L.o.Bv.#.lH...t .].... L...y....hK...._.&>...%..q
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 23875
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6198
                                                                                                                                                                                                                                              Entropy (8bit):7.963019546623194
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:V/2hR4+3HHIxj6bKLWgs6tnXiAbVFVzBB:IR4+3IsA/nyAbVFVVB
                                                                                                                                                                                                                                              MD5:3F5118030C4B296976AE726EA306CD60
                                                                                                                                                                                                                                              SHA1:D65C4113AD9310B3A7BF2969A23361A5D4676AAE
                                                                                                                                                                                                                                              SHA-256:1F8E7E8E1769C304BC535223EB73059C78654CC31AED3E4E7E6C808CCADC5816
                                                                                                                                                                                                                                              SHA-512:C7732686E03717657625827245EBE1B2764402D2D5E57C21B71AB16E5B482DF17240FCD6B3EB442FC297844EA97CB7D5C4978068B766363616A4535199B34851
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQi85mXnRZH&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........<.n.Gv..W..a.G..(/...hA.E."JZ...0...6{...5.Q2...`.`_.d./. . Xd..l...%F..y..?......rN...zHi.,"_Dv.:....^.....H.|......`..1....lJ.$Y.?......L.>O.,:.&....(.}$....n.3.NfI.....h...%W...hL.\.%1...7..N..W.d.<.0.\#.....&...$){q....!.....{......F|...@].}.d...?........`.R....$...)-...VN.L.X...w.C".q]5'......G.6..8S...4....e.N.a:5.r.^..jO......B.....V..w.L...d.....G.dlF......iF.i..S.).!}%.......z......VRd=9....,h.g9.I&.Y.9n1.y..=k*.:d=..B/...:f...C..]...g.e|.g..}. .f..{.......%......}V2.k...6HN.0.a...2....z$...l.y..u.[Q....w......i..|..%q.2.Z.......O..a.>S..l&.8)..?.`..KS..f.......q....1....mZ.....,.........x^.^to0~.......l.%.D.j`.X..K..D..;.....2.O;..^^.._uA...F.:_....o...G...5....90...S.....0.S .B.....J.T..#z39.P...2.|...."...~."..%=D>.2V....LEY-C.d..#.;BKaw`.'.c...=...C.G$....06j.a0&M{.n..).QKQJbtE...g.gA_(.%..oU..O@7_%...i.....".}.y.....5...c...8.U.F.T..Y.4..O(...1ie.XwR.#..M6..Gr...>.....F.....$3B,..`U..&..X..-.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 7804
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2935
                                                                                                                                                                                                                                              Entropy (8bit):7.9306926888425595
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:Xt3/qoE08wU7RQR1eHygXdNe82ASdSh3fQuWarJR7Xkd8cNGkIZ29/BPDXmeoclF:d3CoE02RQRgNNB5US4o/kmcNGfw/46F
                                                                                                                                                                                                                                              MD5:038ADB64AEBC0D0EAC0CAEF2BEE03EEC
                                                                                                                                                                                                                                              SHA1:D36757F5180FE7631813EE05D381DD00FF18A532
                                                                                                                                                                                                                                              SHA-256:796825CEF1FBB71153CE70012EDEF24C8B77B2241844603B7D4B9AFB7C0E6E77
                                                                                                                                                                                                                                              SHA-512:26648B2B8F7DF63876F9F50B5FB8BC0A24D1676E14A56B8299582CAAEC4B531DF4F047EF569C76B3CDF0E2B973F1DEC6DC75F2DB9FB2D77C3D2328A0D69BA0F4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://stearncommmunity.com/en-hdy-RcQs.js
                                                                                                                                                                                                                                              Preview:...........W[....}.(..O..x%...q..J{...Z~.j{jfZ..5....1.8`.~.......`...!...@6y...`.q.$.!..k.#..;..|....u..L.;:3,QI...A`T..q..}m..S...l.*.(....]....uo...3e.2F..}?3.AP..z.(6...q..:..8.e..]6...K{..*.j.....`.L.......JFl#...%..}..`.]..x<.Ka=y..d.>.B<dp..4 F...b=4t..0-...[uo-.Hv6.\.1:b#..7.s.<.x..M..8.b.f.........I.j..J>.a..$..(..t.'..d.>...o.|..64/9..).@.f..h33.....u.<.{.Z.i~...{...=....2Ip.m,.]8b.....G...p.A7f.k..g.6..z|...n=....3)K.'..g.W...........?........... .:.j.F/.U....3X=|..iaud...i#.).~..._}..'...g.vS.dN,...........=...F...i......|...>....n...?.........O.|t...V..+M`.k.......D.d..}...6....>..'H...RY..=V.P&._.P.tCXx|...@^.V..Y....p`=..S@....nS.k.]|d.....a.".....<....|....=..S1J.A..u#..%.nTl.......k..?..{;.;...6.x...uoW....B.....`mh7.3T]g|.`.a..X..n...3i...>N......f.g....b......w.^SG....}....M.......O.p.y..l..k..Dw.#.h=..s..v.p...C.v....?............z.gd.....JY.v.R.............pz.....m..3V;......=L]u..=fsm.)s...8.*..4.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1690
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):635
                                                                                                                                                                                                                                              Entropy (8bit):7.651543778436675
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XiJLC6wednd5HhQ2w2PvbcHwxgWkTz8FEycN7Pqiv3hAbidve8780LtsouciULr/:XqL7rd7G2wuvwHwGWkTz8FE/7P3hAbOr
                                                                                                                                                                                                                                              MD5:A964F2EB6B79E5832F9FBEC491E442AE
                                                                                                                                                                                                                                              SHA1:BFEAEBDCD8705F36C6F584B439011943A44A7C90
                                                                                                                                                                                                                                              SHA-256:B51661104E6680CE679386CE93A074BC413AD2BF0182D3044D1740A483598147
                                                                                                                                                                                                                                              SHA-512:25CBE0555719A9EA16AEB48DD62725EFCA3C182DB28F2D957A1DAE924BE55930468E2F33B3CB5FA077E53877E7C79CEAA97612846B8003217047F7D238FF8508
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-gamehubs.svg
                                                                                                                                                                                                                                              Preview:...........U.n.0...+.....Kr.U..pO....B@l.... ...reGij....E.g..o..V....CSu...u.8..p....]8k..0n+u...]S.......m7L.R.n}....TVY%$5...(u......7..v.~!f..vh.C.eVM.M..)!0.v.<....u.Z.j..$p...T.....C.I3.PO(+.....{...M.......x..6-...M...b.w..'A&..0..N...N..J.{..8y..].1.c.X.3)%-($.....1A...SW9'SgR..f.L..}..{..H..Q../...y...q.k......=..c......S..hf3.G..|Qw.K.V.l@..Q^.A..F...n!:...4%G.e.L..s..q..@.|N...BZP.c`6.,...H...`....E.3..... A..#.9.U.\.}........,a....F...%..Ep6..HZ.$H..0.:.P.....s.....#w..........|..6.3..n.^=........09...>.%7>.S..].<, .0..!.|.f|..S:F...t.U.....y|.....l.|...8..K.6....>m6.jqws..q.n~.T..B....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3323
                                                                                                                                                                                                                                              Entropy (8bit):7.859826054902338
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9ILHMx01/pJnyALy+QvABQ44kdngfaA1wujnSv5U1SPL6U6MDvbC13gWGrH:9ClnPVBz+aA1wujoXXN
                                                                                                                                                                                                                                              MD5:A02E78B29DD71DDCB6A274B24FFC614E
                                                                                                                                                                                                                                              SHA1:09F51531C6243518225293FCDC81C8894BA7DEF6
                                                                                                                                                                                                                                              SHA-256:F284A3873FB0725C627BDB6437720D69F740DEDAA0F726EFDFD2CB06B646FE3D
                                                                                                                                                                                                                                              SHA-512:445595557D32DD06B3D5AAF228F541FB893641B5D02A55128B165222E164C22222160913D6C4F331F60A2C428EF9618E4C5209136BFB9B71E9AE21E0B92BABF7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..........................................A............................!1..AQ".#...2BRaqt.......$CDTc.....................................<..........................!15AS..Qa.......2TUqr.."s....b.#............?.q..hm...P.n=.....%.o..T.....H....H..2U.Xa.$Z..:R..}1.0...OS...k)j...4(.....Q.a...K[5....&c..A.z....,QqR.../..Q.E.#'h.....;G.....|.qR.../.....B......;.T.>.G.....|.qR.../...xy..TR...X......\~..g..)...J6.4RM...8N..?...v.3....`..q._.4b..g.).).#..>ZG.q.......(......7...e.-.(.w..b...O.../4....n...J.G.......L>..oqd..'`.....~.#Lvb]...&..:T..F.....i.u.naG.~..H1F.{...E.53.....y..[3C.'..j.gH.a.....x..p;v..F...R..).A)H.'`.ef..CI^AZ.l..am+.;...h.L....Y.>kN.......B>...9]~..t.uU.i.........>...L...z.......1.N.wl}a.wrD.....t..OW.....9]~....oFA1,|..}.yJ...k.....T.?U.r..0agn.reb..d.%n..nU9.s..T....RA.t.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11215
                                                                                                                                                                                                                                              Entropy (8bit):7.939098440766483
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:U+lrSkOODjlOK2hKl0ehxmXdB3dnhsdRj1a/UAl9SX1pMSF2EkQ:vRBOODhbcKCeSLjana/UAl4/F2EkQ
                                                                                                                                                                                                                                              MD5:A0341864827763A1834847FFB56C664B
                                                                                                                                                                                                                                              SHA1:F7A6604B948AAF385D5CD40F5C06FF042EE4637B
                                                                                                                                                                                                                                              SHA-256:3B357573B88A620AD7CE02C1A53ECEE05A99453C3BD4457530CD29AD70D2EFCB
                                                                                                                                                                                                                                              SHA-512:E5B5CE4E9D2C50B9AA8751028E193403A9067E31B9CDE09C21333B65D1CC7F62330F6727CE08E5847950C7A4FA7E574F78884C3CF118A9C74B0CEEFC2C234490
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/230410/8d788a31ea9c89b00bc031d8526f6ad55b6f3e30/capsule_231x87.jpg?t=1740594560
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................<..........................!.1."AQ..aq..2#B..3b....$R..Cr..................................1......................!..1A.Qa."q......2..#B.R............?..-..J..p~.v?Q.9.....<....J.$.i.:.VTJ.a..O$.;.($..?.o.seF."....JV.%C)).......&5.MFpz...?.k..c!,.J....W..qCi..Lh....n..D0.......I$..........Q.Y...p....JWl......]5..(..,*m.vF~.J..).D.2f&...].0I...<v.........THaC......H~:.+la+I.......fQ!f;.l..&..:........p..1....C..R8...A.:...E.fX.>G<ja...c..*3(.1..Sd@...O.u...Q].@...P.`g8.#ZB0O...VIl..Ht[...l.r.j.5.....D..r5.N..]m.s.)I}...A..jTS..).D|8..JA...uh... k...,.E.:....L......]y..-.T.e..N@...:..J.....^i..4\<.@.....M.....IW.......P.8?...R..H3tQ......H@.......k.A.31.J......P.{..T.{....6y....c>_.u;.8..{I..&..j.!.-..a.j)i....H....i.Z..{\`o.C..3...&l.Z=r..4.*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13274
                                                                                                                                                                                                                                              Entropy (8bit):7.964523989000312
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:4w/V5fwOvM6STwvSgaEWSbFG3a0ZdShvhbC:4MV5rvM6OwvSgaPaDvhW
                                                                                                                                                                                                                                              MD5:BAC520BE9E045B1F4B1D6CFB4A3F6D18
                                                                                                                                                                                                                                              SHA1:08B5EFA398CFFCFF19DBEBB6871C2844654D1C85
                                                                                                                                                                                                                                              SHA-256:0E82EC7FDA07CF94186C9F7E18495D6A212C3A2C402885EF930759C29964E24A
                                                                                                                                                                                                                                              SHA-512:029607275CD3495FB1CFCE1F41A0C0E0B61944E63044785DAC59DEF8A5ACC11E9A5824FB75412F94A95736C9F3D551DAD4F204092436B16AEFC81DB496DFCEEA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steam/apps/431960/capsule_231x87.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................Q............................!1A."Q..aq#2B....3Rb...$...4CDScrs.....(7d..........................................?.........................!1AQ.."aq...2......B.#..$3R....Sbr..............?.....T.u.....<..[...y...Y.LRJv...B?r..w....#.a.[A;.j......6..YM....[..;....85CsW.....o.....?.Vqw.j.......N...O..qix5Cw^......X0....V~.(Oq.HGGS..Z:>.$(..RT....'.\I>..`.9.(.uI..q..&TD........VH..>g.7....p.j+-rJ....f....TVs#...........9...0.c~@n~H.MC.[3.o..ww.]Pa.r.U.^.UF`......f..R3}.?k..h.....=..t..z...PuW|.J7<.|^.....F../V...Ra..S...........'`.Z...L:\7....a.IO..<..z.@$&..>.._....Q3...."4.&4Z5>b...8..6.^X.,..B@JI.....i....^.~}.p...cO...F.5u.....K.n......o.Tl...W..z.....;...[......A..u.j4v.r.K[..>......I....\g...UP..o..;#.JV.:.(.jT.o..K(|m.....Hc2...\O .....R.:.2...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11904
                                                                                                                                                                                                                                              Entropy (8bit):7.964094577667845
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4DVDbqNeh7SoOcmT/fXk5Y1Xsli+4e8NeLARgmcpwAmIjIbPKf5MPC:4D9ge1SOCk5Am8NekRNjaYPKf5L
                                                                                                                                                                                                                                              MD5:1B501E517E16C0357F2BAEEBF5D41213
                                                                                                                                                                                                                                              SHA1:B08872AF30E211F58C32F27BF011FE2D7AFCF9C8
                                                                                                                                                                                                                                              SHA-256:C862A8C13F579B12C2BBFEBDB6DD605191EFF269A484CC5EA5D59A0CC59C2B9A
                                                                                                                                                                                                                                              SHA-512:0C0C54C92DE911BCDD2E9FAC1417C166355CD60309D739625811FE9B8810EA4CD6889B25DBF543F24CCD1844DAEAC02BB005BE230A31BB1B8095ACE7178FE046
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/3241660/68eff6f7de678798ac2adb040c8bb73025549c79/capsule_231x87.jpg?t=1740578354
                                                                                                                                                                                                                                              Preview:......JFIF.....v.v.....C....................................................................C.......................................................................W..............................................:..........................!.1.."AQ.aq2..#B..R...Sbr.......................................A.......................!.1..A."Qaq2......B..#R..$3r...Cb....%4.............?...D....v.o....n.. .........E...e.6....l.)....}._.jX...X..1...$Yw...TB....~m.)....H.o`H..@or...*L....8.|..W...Nc........sn....,..........}.aeYH..y...hwPRn.]JI.c.F.I....:.npN...IyR.^%...`>~0..m1....R5...'!..w....^X.b.k.8XL.nF..Q.X.3_.=.x.....8.I..X.{..~......1...@T......X...K............+fcr....D..........{%:..m...V0..P."..>41...k.?...LQ.......Z..m......B..?.....d..Y{..*C.\...dU..T,.[(._...`..-8...s5.[.M2....R)... H....b...O]M....W..Z!..q G...]=#....(.*(..Aw.#`...k.....)..1...|..p......[`=>.nSR.dy56[. ...6 ...v?$..~N2.!#e..7....o....TGv..f6...1.H.k...M..s7.N..g0.3.s'......l@?.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 32716
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3521
                                                                                                                                                                                                                                              Entropy (8bit):7.939659511150624
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:n/7nDH9QCe2ylsMprCnba0B6IveOm6zb+sPKI+MFhp:nTnDHJejDcbJLFbPVdFhp
                                                                                                                                                                                                                                              MD5:F2C9D4110DC8DD4C72B7D3B3ECFA63EF
                                                                                                                                                                                                                                              SHA1:95AC7CA7BD509FE5A946943E805A219A044CAEC3
                                                                                                                                                                                                                                              SHA-256:D9BB8FB85C10424663B56ECB2EA9144DCA49DAB25128E78C7D599D7B7918EF7F
                                                                                                                                                                                                                                              SHA-512:4F31E66A9B622A7D456875A2336587247FDC1462042A7068A28641A5EFCDF228F2E32C987C89DFC0EA7590CE4B3D86FF4F197BB56E4D0CF7C40F36B94271154D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=zHbJC_Ap8iNW&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........\.n.8.}N...B.+...$3=..~...w...D.,y.d.F..p.c..)Q.T*AB...{x....a./.J....}Z.E..L`.....aQ...0N.......M.....?W0.......j.V....4.......p{.U..VE...-5z.g1....i.3@..t.*...5.*2"..g...wZ../..F.we..1....{..;.'.>...h....1....P.+m#....w.r...............b)....9.3...V0'D.3.%s."..m.......d.......&/./.2......h.M.Oz.......6.....$.).P.$....q...D2)..C]w...C..gO<r^..)#L&...z.%b..o.Y..9i.{...J.ez....\=0...B.z\/.{IX...X.....C..\.U.........Y.S.WB....>].0.b....z.#b..g.|8.......u`.U....i...}_3.....P.h.ii...&iT..E.WW...>....4C7.bS.j....^|..9.&.I.......=q...[...7e.....v.I.7..a./..[..rm.n4 ...8..i.v.;.......J.y....0.A...&*..D..:.I..CD..s.L.:?{_.1....G...iq..oc..'.E.....X..1.[Q"Y.14R............y.$..I.%....-.-S....M....!_=]).Q.....7....Z.[..\.N..h.+C.W....&.jH..D.eH.q...zy..9.6.V..R..aC.T...B........W1.7Y-.hm@.....(.}.........b....a?'.&....J...1.g...PH.v..3.....?..nw...4)3..s........n>ya.!...c.e./..{."D.({W.F..e.^...#.RM.L..../.T!.....@..r.x...[...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 17608
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2936
                                                                                                                                                                                                                                              Entropy (8bit):7.909685531623607
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:X2YO5QEXeYvYuS8R0Rdd9s/z8CCTq5l4pvCOZSpmDPAz9qESxERAYvCV++wFCTS9:fiQE3QFz+iTs6AOgp7z9ayvCc+mCTSwM
                                                                                                                                                                                                                                              MD5:61A4ADFBD595E0EAF75359237418D126
                                                                                                                                                                                                                                              SHA1:FD715B24F4AA829EF985E0C6F4F3C4AB4D8537EB
                                                                                                                                                                                                                                              SHA-256:5FD5116A96A38B066ED62992FBBF8BEBDBCC203F5E44403EE58C2FB413BDD280
                                                                                                                                                                                                                                              SHA-512:78DF897C6648BEA6140870AC905338DC837E079F6BEB22B6D57034B67AC4F0814E872003C492011D563971108D458BDCB3A30ED2B381244CC3B1FA2DD5D17EC4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/2797.js?contenthash=fb5151753ea8145cf5ae
                                                                                                                                                                                                                                              Preview:............o.:........*r.qc'q.*...R(.......!.y...^....c...3.w.w....._..s..c../..^........z.7..J.Gal.n...cB.nR..S...*.......~R...M.....01cwH...(..AZp.4*..&i.S.0]..hL-h..i.k20.MNa...../.z6..ad...'.^s3..O..../<...)~..U].....Z...{...0N..[34,7.=.F.........k{0u.n.r..j..F.%n.:.,j..n.....2P=..a@Y...-.F..,.;.....E...0MC....dx2...u..g.....dZeV.i..#f.....^.m=.Gav.......N....Y..6.j.G.....>m.:..`....-..G..^O..U%.qJ..=.O-7..9..u.:.?..V}I.....x..9G..^.6..W.{O*.=.I......R..n9I..._S.*.-e.+_.y..y......r.......F..C/cV.....bL/0...x.#...j.>.........F...kKs"...X..@.4.,.q;K=w.m.. ......Z....a..}-.!6..q...F....e0.T.....ZJ:.....v.x.5.......W..l._h[..kv....=%.kw.4.v..f...:.ZX.....ybs....2/.E.-.A.....y.....d....mZ...W.T...A....qT.|._.m..GV.m.....hd..x...m......u.....Ngf..R.].*e........S.6.........J).PP...N...mX.pa.*1SFc.j.|i]W-O...h..*Q.._.}.*A?..L.s...C.....%.-o;.a6...L..v\l..^.^....n.y..zz.,.e.P...T...........I?...h.m/R.[:..vf..IG...*.....1
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1196
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):681
                                                                                                                                                                                                                                              Entropy (8bit):7.698618751596418
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XvNrHdRwuj+6edB/PDyzg5jmqVO922ZbYA8JphRqufd7lAacmMn:XvJHPM6iDiim322Z/grqGPcrn
                                                                                                                                                                                                                                              MD5:E9518076FD266E3C61A4CC3B6ACA7ECA
                                                                                                                                                                                                                                              SHA1:73065C0D2D186148185D0D351FD6EAA0A7F0CD39
                                                                                                                                                                                                                                              SHA-256:881CD2EAFEC27995C01FE814DFBEDBF7147659157B40D5CA343C6D4016CAE0F0
                                                                                                                                                                                                                                              SHA-512:30711D7A8737CCC72240372A347022DDB6FD7A5C2A2A8C1586A052F15D70808B7DAD5E5F7D9EBBA0A6DFB269A6C4D4B1D98C1434BF5250DB9C839023CF3791CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-macos.svg
                                                                                                                                                                                                                                              Preview:..........mS]o.0.|....=...J.c;.S..V.h....:....u..v>..} .v}X...:......\.Ch....E.*.~....R.....y4.b...uh.......>....@..HH.~.]......j.6.B...3.j.D.r..V..)e.<....g.V...7....Z....-.c.....x.c..f=vD4n..dz.6....mQ.c.ju*5.NZ..1...&./..+R..Z..K.J...}....?...^M.pT.ugr..-}(...mh.AsK._u/.P.....o[=.F.v..aSU...X|.......C~go.l,..h.[v..W.-u.Y.V...9Z.)N.!..03..X........anx....X...T.$.9GN.@..Bk,N.a.....0..C\.q b...L.,2,...C..8...}.5.n..#..&,..f..e..9.&...'i....'....Q..1...".....~.)..b...0..c4.b......'i,...9..w@..e.}.I...'.%.b&.NXs.1..}.A.C.....sO.B.....g...4......\...YK...r....nm"......1.\?...o.b,.z.;.$...C.MJ.7.s.2.+.[.......l..@. .-.)v@X. ....U...%..../6.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 773
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):444
                                                                                                                                                                                                                                              Entropy (8bit):7.406632393713575
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XZP8P6mF1dDAgnUIVw1oeKnknWjIen+fhR+aw5:XFWXnrS1oeKgo+fjl+
                                                                                                                                                                                                                                              MD5:082384D286880136D2F027AB049BA22E
                                                                                                                                                                                                                                              SHA1:F600A26D1632A024A76D0E6A897BFD0F8985A4C7
                                                                                                                                                                                                                                              SHA-256:058B614644070FAB3BDD92964514EB02071BFAEA8037330DC6798FFCF6E7027C
                                                                                                                                                                                                                                              SHA-512:FA9027B05F5F56C7F61055D2A7D42741772CAC115C4A810BDDDFD9C5DE2217FE3288DFED6347A218FDA93C423F14A77FE49AD4D4EFDDD80D814B7FDBE14E669E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/profile/equipped_items_icon.svg
                                                                                                                                                                                                                                              Preview:..........uR.n.0.=;_A0...F.D*.d ...C..+..-..Z6..{AJ.."....y...,.A..\._.?>..<.0...&.........{...=.m.o........3.x.....O?....x.1E.)....MQ...._:...s..}h.........t!.4Jo6E.;.a.v.s.j.M2..1.C.k.K>..(..U;U.}.<6.Qu....q..K.9.Lc4..q..F~2.;.S_.hv../9H.2...M...$....N.RG._.+T..)...1..1.#..u..9.>`.M..}B+I...I..K.A......?.N..H`.c&!.d.u..A..L........#B.$.....;.A.*a.X.C~O.P.0.L..\..Z....4.4..\5D...&. ."_.x.A.{..c.xYn.H.....uo..........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 88162
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):19927
                                                                                                                                                                                                                                              Entropy (8bit):7.989444872061009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:nzh3g229LusCtF+uGZzyjz/V0DQgjjppx+p52ogqEXsqXDQui07E4x6xev1Pv3:nt7OLusCj2ZzyjaDQgnppx+p5hKsqXDB
                                                                                                                                                                                                                                              MD5:78B74803F3C9414D9CC61C2DBDFAC487
                                                                                                                                                                                                                                              SHA1:17D8CDCFEA6DF48EB438E18485BE8ED00E35E411
                                                                                                                                                                                                                                              SHA-256:582044D423B604A4122E00D1DA5534BB9C19017B88B94D16855ACDAED4E7D130
                                                                                                                                                                                                                                              SHA-512:4FB210165074ACDD82B8EC011BD31497CBB8C5615BF27D28EDAF0CA026CAF105B10D376E75EEDCBA88CD0DE56148D3D543E8725F86540EB047DC708C4DF4E62E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=YJI88-nWk5KF&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........gs..(.y.W.>[{w|l..3.9...l.+...TL.(Q.LRqk.... ...=.3.9...[".F.......4...../.. .G.V...T...O....7..:_.e.../..R.R.~..0...|.T..p_.....^.o....+...s.e.,...~.4Cg.J...8Y.X..w.k..B..V.....t.T*.+..X..i>W.K..{.m.......V..rr.E..4..J...$U..L>...Y..Ry..5S.UE......EAZ.Mc.._.M.......>SyRV.w.N0?..!..0..,o.<....H.MU4...l....s.3....+..a.I.6.....u....;.n;..%C3...y_.......Uof...UD.b1..tB..+N..Z..B..B.....S....U.R.]O.!..X..F_ x...e..W.e....TN(.qAs.}]d.....M3..].Z..alJ.A[y....Ye]:...L..3..1.<.k..yQ.... ......dB.."..5..."..%...&$a.)..l>...M.$I..Y.HA8U.>....".|M,...f...8...|1..N!I. .V...8"Des...i..#h6.~q........'./......\..t._...vr.9X.c{().l......}!...k..+:..)..s......AR..Y=...}mk.1.Y...B..h.zU=(2.We{qF.-.^..X...<..5...L.m.R4E.1o...<...a............z..U.......F.i.....kc....2.....>..)...{"......D.$n...."..}..w.`P4...V@.....X....{........}V24../j..n@..9..g}.M....B......&..wUk.G[...W..|.56..sUk.G[c..W.F}.5:....y .D%....X(.9.,..}C....:z....g..5g.`
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):15976
                                                                                                                                                                                                                                              Entropy (8bit):7.947629637457118
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:CWObDqyErDqwO2aHdeXputNug/4r75ElXgJeSZeTk9f:E+1O26dgPNySeSv9f
                                                                                                                                                                                                                                              MD5:E6A02291915FBA77D95CACFD0665268B
                                                                                                                                                                                                                                              SHA1:CCB29808728FB622605205FA7FB0BBCDD9353560
                                                                                                                                                                                                                                              SHA-256:2D8BFF156BAFCD594B3173B4EF696DD5C6F52D0115A32CD084C513E780519E78
                                                                                                                                                                                                                                              SHA-512:122949D4169703A7744BA8E925869D43D65CFB3BA6E789323D4A6EB6452791E71B97463A3026167AE8D3710815CEF730CCEE3FC57C07B385D423C71181DA2086
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2943650/fba2d3346dc2f27182ab7e5b750cdb1eddc39374/capsule_231x87.jpg?t=1741787169
                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C....................................................................C.......................................................................W..............................................A...........................!1..."AQa.2q#.B....%3RSb.5r..cds......................................<.......................!.1.AQ.."aq......2B..#...Rbr.3.$%..............?..X...sAsJ..*8....{=`t4..4...JiM{..).4.x$.....W.......-.\..k..g..b.#..........^..2..:.Ef.....QJ.6.Q....J."......l+*l(.4...c.....^KJG.W...A".J.v...V.....E..A..*......p........M./....S.....V.W..8..YJ.J..V=co..........@...a....*.?.J|.......j.6.....U.y.#.Mwn.v...!.u.....&{..Yx)..Z\m..RT......NB.k......<.q..Z.].B.3...QB...9.......i...3.r.J9..sm-..F.D.....hZ.EB."..I#..=c...7..'R..ue.........^...+JH.z$w..F..nwI...{Um...... ....6...j...-R.-.jJ.i......'. .....x.......B..NH../..p.g...\P.~...G\......h.$6JW....AP.A..%>...{.e.A.I'#......:T#.I..?.u.i.....3.:.B..aX........@..%9?|.C.P.F..-.rl$..-
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2457
                                                                                                                                                                                                                                              Entropy (8bit):7.782435789925453
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:BPWO0i9zsEimRKAR1yeUgL6Rrv4XH6OM5wDxAm5By:9eiuVmRKoX6BMDz6
                                                                                                                                                                                                                                              MD5:650972D134FC9E94D9D86BD3B7A2B6AE
                                                                                                                                                                                                                                              SHA1:296906EAD1290CC43D311FE2E5BD64D462DA1D2B
                                                                                                                                                                                                                                              SHA-256:9A02AED1E05A917C875B065F7759C27C30A5D1D7AA1A532E52D4401679C35310
                                                                                                                                                                                                                                              SHA-512:07642015C804155CF6A0CAE64DAA6C6319898945091C962105BDED5916CF8F46157C703029B22643D65170C5A57A303BCDEB28A99CA2EC9B1A1D281DA32D8A28
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@..........................................<...........................!1A.."Qaq...#Bb....2CR..%3r....................................$.......................!.1...AQ."B............?....d..(.../.@..XI...3....6%.c.....1...G02B......6.U.&..=g.Q..l.........aG..&.....(l..Y.Z.....6Fw...uV1{.j.c..\..8...[.....9{...c.'.:7.e.. ....\f..$6J..h.P..*..R...a/to..5mi._.>.wR...#.\Jz.t=...i...U..`...G.9.t......%..9..x.$`.V2.(.9N.K........E-<H$~G@e42...\.l.}yE..Qy......r8....[b..p.....%..R.<.$.....?..N>....X.+....fC*,..'#.9)...{..].T....v.e.4.....%E.<.j}..Z.5.vDF..+T.)6...S.@..6=\C.._.B.~L....oo.J......Nl..xS.Na@.. .Z.v."..}ZV.O.k.....o...9.V.p|..P.K..]A..a....zLl./zQ.[.IO.C>kG...+.......[9..3jJ.P..Jv..P.....9..Q.'...n.z._.......Wu....f[.(p.M.A.*.$.QTU...$.O...{.]=.v\U..hW........a....j........o......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 16 x 11
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):361
                                                                                                                                                                                                                                              Entropy (8bit):6.750722188071782
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:rXZuGohlHQ8pzDl/8W7MfSxwV+xxq1YRs+kor5b0EhO7P4vxnWxeBxDH:rpuxS8pzZ8zMoMxs+3lb0h7SWoH
                                                                                                                                                                                                                                              MD5:ADDAC471B8DDC26A9F1F2FA235330D80
                                                                                                                                                                                                                                              SHA1:09E5692E18A8B2CFF59E4A7B3CF2478878136CE6
                                                                                                                                                                                                                                              SHA-256:4306FF8241D011FC96DD02789600623CE20F7A2F4D412735FD1217E34E6B36CE
                                                                                                                                                                                                                                              SHA-512:7A448460EFA9805CBE2A339629969B049C80BA49C93EC421A010A9999263691905D0D43CE3BCC0509E0257AB0E4A2C2FF5ECE3BF41D70A5369E803CCCE6A5590
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:GIF89a..............--....=h.......'V...00.UU.....[[.dd*+....""........PP.==tt...........Gp....DD.;;...JJ...M...??.....44..E......FF.@@.66.;;....OO.....44oo..........}}..j..DD{...2_......PO..!!............!.......,...........@.P.(.D0.L.X.~...g.."....Z.Y.e....4`.x...UE..yN(U*.@Bqs,wy{}..*q/.xz|~..)&14....77....$$768.5.....;;..%%.-.........##.<..... .--<.A.;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2604
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):628
                                                                                                                                                                                                                                              Entropy (8bit):7.6284987185084585
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XC/zLqB6RGti85Sm6V4SXx8GseQbXjW1Csp3eVBvb2Q0Qqic/IFJp1uKZqAEBNAC:XOOB6Rolydx8hev1Cu3K9kQ8IFJbuiaH
                                                                                                                                                                                                                                              MD5:B28E524049451C606BB3D173E4C34C5C
                                                                                                                                                                                                                                              SHA1:D70FEDBE81EC5D69FC61E4BFFE542554ACA041CA
                                                                                                                                                                                                                                              SHA-256:E29E0CAE28F7596018E85CF78BD063380F0FD6A6B739F5154670DFAB624E8CA9
                                                                                                                                                                                                                                              SHA-512:FC534C3599061CDF4F0E1733422F25B051FBD1DB5A2AFB8DFAB0355000E573053C698BBB3F07583E39AA06DB79CE48A6BCE2E505C199DCED0A25BFBAE2EBCB47
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=gcaj3D0J0rdC&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........Mk.@........H..@...4.($=..4...v..(......P.n.h.w..mz....(.5$...v1<..XIT/.i..5.1vS.K%VIf...&..%uY_..?../>...mY.MZQ.fcv.o{...Z.M.T..L.Z..i..~..Og3X.pgr...^.-..T..#.,:.[....u.h.a.L.. .._{G0]|..Lp#3...Zl..;V..].C.......w.J:..R...An2_.&.B..(e......'.pm,.Tq.E/.0$.......B-,It ,.#+3Rm`..1.L.k*.N.u.f.t;.5.J.....f.p..R&.EH.#..8..l./^.F...`:.."...:..tr.0`s.,\......8........8.^*.x;&;[89.#g.%x..&a..G..XL2e|^(.N.@T....J...SW....K{.`z|.k......L....!O.V..&d=R[...l...n.@...%.U......nB.{#.L.g..A....%.C)..h...Q..}{ .`5Z.[...&=.H{.h.....b.H.....J.O...Dv^#.L.....2.......J..J.l.7.b.X.~..x..a.H,...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):18662
                                                                                                                                                                                                                                              Entropy (8bit):7.009465320427675
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:zpuhH5rl7BBz3mdeo3ycYPh/FvwgxFkOXJkEzYw:zpo9l6ycI2Q3J7Yw
                                                                                                                                                                                                                                              MD5:3A89AD3F879E00EC76BF99C5B26FF433
                                                                                                                                                                                                                                              SHA1:CE76F802547972A4E2E81AF6777FAEDE59F0D1CA
                                                                                                                                                                                                                                              SHA-256:4B272584CF3AF27124948620C34E5ACFC912A15F55061B69FAE64B01FD35B28B
                                                                                                                                                                                                                                              SHA-512:208988FE0FDF965B56C067E774DA15355C6C9F118CDFA16A98913620E11FAED1B5A394209326CD4295CB877AF91772F924426E1E32424404803EB81CE7329334
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............`t.U...~zTXtRaw profile type exif..x..Yr#;.E...^.Ip.r8F..z.}..l...z.%..)..........{..x./.\[.R<..Ic..._.....64..G_.]......~.Vn....?..\....6...uB.....A.v.....]...I.M...~;./...#.}.........^....b...Gb....-.o..}.I.n:...~...0...N....1U..E/.<.....h.x_"_.\...../...?~.9..]|...M./..9..........P.#^w..la[7.j.W>...z+..>.WX~..{....NHa..N..u...)n.+71.(.`..5N1....UT.4....I.S.pm.~.k...+.4....?~..>p..B.f.u...b4c..!g.,..p.F..../.U@0..-D......G&..haa.z..P.].&b.2A@...P..1..0d....QR. .r..%c.....mk...Z.sd.1N2..,E*.t.J).?55|.g.).\r.-k.EJ*..R.%.^.&Ws-..V..&-..J..5m]..I3k.MU{g.......8d...(..6t...4.,..6u...,..*...t..6..........v.t.)..v..'jwX....Z.../.la}..h.....I6..,..@...8t4.|.)EC.0.J...Q2.f+.b .v....v...5...n....."...."...w.-.w.B...fT/D......oW....^...+.....,......s..C.M.t..q.JU....Y'.v..1...Nr..!......c.s:..>S.d>!..p...O.w.....Z.Td.6..(.[.W..E>....J..)i...<..O%.rF,....>.V...PoR..L......WH..9......Qs....i...g.....P..../N..<O.hv
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12707
                                                                                                                                                                                                                                              Entropy (8bit):7.957438627557235
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:u/ZgW+PvfgfdS+yVoJJKBZsvdgX9jkUSxiS9JBFwkxb+pgbrXtMfzwn/qEvyBh:+ugfv6IvWo7fZxyoa7BEaBh
                                                                                                                                                                                                                                              MD5:BF9780CD9EC6870954C9BF1CD27B3B30
                                                                                                                                                                                                                                              SHA1:AE7F94E3FFC2F9599D9806F93659FDC3E22B5E13
                                                                                                                                                                                                                                              SHA-256:A4610ADA7FA7CD6A75AF1DBF2C4A2CE9D4D8C4EE258ACB3AD64A703FA871A0B7
                                                                                                                                                                                                                                              SHA-512:0CFF4C08C83D52990B80C52C1755761807A444E171B9E351A800606976DD8C0BA17E8DF346DEB56E2EEE6050DD4802C577C5D35602A3291E814439D4F2D54F24
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/3030720/c16be9154e9dddd466a6edd457fabe2e92c0abe6/capsule_231x87.jpg?t=1741777209
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................<...........................!1.A."Qa.q..#2....B....3R..$4C..................................8......................!.1A.Q.aq."....2......#.B.3R.CS.............?....-ZH]HU..........o...o..H.%.U[.....A=..'......;.TN......c...+c........Mt......Q..0Re..+d.g.+...x.....n..9...j...+K..O.w<...TG.L...9..i.....9W)=)PBQ...........?].....Y......z......[..".AN..V1...s...3.....p.....5..F>......n.4..s."..@I26}..y*@a}pH....p47...Y.....$......'8.......*..^ ......iyG...5...A........+..%|...tXV.CJ...A.O.........@*p..H8..T.7.S..."T..:../. .d......o.KH.n.8Oi.|....~.o.^.....I$.F.2.Lg.g.s...T......x.h`..w8G..7...n..m.[....O..d..).c..s....?..eX...2.dL...+....\..TJ..F..V.u..>.t].0.X.......TA..7...EE.jW-D-.....o.q.,..<.....Y.Zpw..k#.M......x..$-4..df....=.{.c..Zt..VG.......W.0......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2843
                                                                                                                                                                                                                                              Entropy (8bit):6.967423493204583
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                                                                              MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                                                                              SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                                                                              SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                                                                              SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1161
                                                                                                                                                                                                                                              Entropy (8bit):6.483902966293242
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                                                                              MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                                                                              SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                                                                              SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                                                                              SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9153
                                                                                                                                                                                                                                              Entropy (8bit):7.936472412829258
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4JTW8/cvTSugmm037ubcPN+xTjWQrSTiLhsL0UChPxwZNp:4ZW8/cnR7QcV+txKAFPxwZn
                                                                                                                                                                                                                                              MD5:C76B52F3100A37645CF8C910D84F58C6
                                                                                                                                                                                                                                              SHA1:AD4914C75F3FC4EC5E65D5B8AA5D49966D4433C9
                                                                                                                                                                                                                                              SHA-256:DB519C9412FB3DCD573F26169018D85C1CA5712EE5EE36E38A101C2B65BAFB89
                                                                                                                                                                                                                                              SHA-512:F459238796C86BE2C55EC3C5CC0970D3195624A84908B384E5C7D9D3144650E1CC85506EBFE5523CEB8C19EAF39742AFBA0F8B477E6D52B2C048660E95335B8B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................C..........................!1..A.Q.."a2q..#....BR...$CDT..Scr...................................2.......................1.!.AQa....."2R.q...#.Bb.............?..zyW.1....Cm.8....y..`.>......ct.<m.......`...q.r... ..3..0......8.H.'y...=..N.A..I.@...@"..f@.N.l.....Z..8f[^X..........@Q....N.._.........O..A.L.|._.........kV-.fA.^S.7l..m...O.l.C.A..V.t..8.4.,.).O...A...........{.(S$.. ..3...;..I:..<n~..ZD.....H:D.<...F..5_(....#_.T5..H....v...r.=...I.`...D9V,...s..uU.U.J.]B.J.F..)....q..%.JV.f.;Iz..+...e.*.C..[R.S.$..s......i7....N.y..$ ...A"G.b..9..L~.. }..9....*.y.=.j..o.CIL...~x.....^.W.s.~..E.f.Y.....mZ..-.l8..K.I%.$..j.?I.y....#-QW........Y...XRP.e..:R?{.1..O.t.D.b.........s]@....o.....I..;v..>W...m.S-_h..l4....ZC%N....j:.....Q.r.riw,G..........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 7732
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3244
                                                                                                                                                                                                                                              Entropy (8bit):7.942618462437457
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:KFbPmBYpp+g+n5vWuGuiC4KHaOfhA/ukY:KsBep+g+5vnGzCaOf+/Y
                                                                                                                                                                                                                                              MD5:17E850C611B529884E0A10D44CCC53DB
                                                                                                                                                                                                                                              SHA1:73152C4FA16063FC4627E6ABD7C04BA60F096E05
                                                                                                                                                                                                                                              SHA-256:6B3523900A2EE4A8AD89B579EE85DDC7BE5193CA7278FCF096BDA2A022A08345
                                                                                                                                                                                                                                              SHA-512:2CE801737C3A543252763096E42D4D2BE59BE40A19B54F9F7CE966AC6ECC319CF78CCC4615CC250F9632A7CE6BCB33ACA00A63D60AF92823B1EE8D1CFAAF4C7C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/webui/clientcom.js?v=bnQpUbolfte6&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........Yms.F.....sU.X.lo..F:....HB%...R...X.V...u.d..==.HHr.n.......~y.{..M...-.I.\.....&YI.I. ..X.f...LZ$_X..Pz.*.K&.,]gR...n......<..Y*....5.si....E.').3..$.,e.>O..Y....-.....x.%H%k.z.hb.?........./[..\Y.F.\.=......m......r...a.. apd.9bj.."...X.z.$.r)6.h.u.......T..:....G......j....o.~...<..l:.....I..]:.l..L[...P...ck...{...K.}.7CY...nf..]..U.-e.M&...~..v..]....~.b..`z..1].M.45.....c.rF#..}:^.h-....^M.0.......F.N......9...E...3...Nf7.US....+...Z....I*.....3k......M,T{...r.H.I........Z?.g.#.|o.'...9..v.V.~.ms.{.tl...V.=r...[\.....=..f...3.M\.ai....vk.......j....wO..w.LG.d.).....u..O..]{j...>....3..~.g.C.>...;.;.76Gpi....Zw.._...nf.a...#.C.xO....[.Db.....$...g..8y.em.r.]w....&..:F1S.G...........[awl0E.X..o..`.."......Zj.S(...p#..W.N.{......~.q.4.T...F&f..W.M.8p..sK...~..."..~.N..u|..B....v-.6.c.........}.%Cg|....a.M..;~.8..#..z......+.v/..Z#c.J....QLt<.D!.<..".1....8X3Z..,.~I.P.......{f..&...1+....F.........h......h..y.R....W\.%h."].
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6494
                                                                                                                                                                                                                                              Entropy (8bit):7.961040869496392
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:iQmfSGUu2nfS9yb17qaBPEqvg0LoyvQLwerBHld:iQm6nnfQyoaBPEqvg0EzE6Fd
                                                                                                                                                                                                                                              MD5:66D866C606BD18510A27A820F639FA8E
                                                                                                                                                                                                                                              SHA1:58D24DB553EA19061B738DC4E082335891B69622
                                                                                                                                                                                                                                              SHA-256:8226EC28DB2E68A9CB2469F407F098834B3E8892173954DC9985C1BBC4E25957
                                                                                                                                                                                                                                              SHA-512:EDD2134EF5BBC016225A4DE6E6DBA49B735D8E9827650ACD8F4AA04D9A83A3395C27DA817A601FB02C118F3EA28F978B390A63F5774A0FC157E258FD70D66F5F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://stearncommmunity.com/profiles/52829086342741
                                                                                                                                                                                                                                              Preview:(./..XD*.ZWl.?....S.c}T..5sr,..!...E.4.um.....L...........}.........^.r........;..,.{...}!d.7.....g.hfeG4.Fe.....VUvT7.F.y....J...f.....{)w3....1.....u.,.h:.....<.L....X.............&........P...$.3.i..-9cM.d.~.(?W.t...2...$.[.I6.,K.j?3.......{|!.vtE3..G4.wv.-.x}.}e..].-.h\....Qv..u.........|..g.U*...4K.~v_..3.....h......=l..AxH.Y{.........&k.ju..]..eD.N..d+..q..O..../MzA.r<....H..C.78Dz..1#|5g..25^....P'..f..~K..!.<J)-B..&.i.....t-.Kq'..D....v......qG.t.....=[a7c{V...e<e.gl.H...fS..v.o&YV..(.m+..p9Bv..i$..."4...E..8.[9r....v..$9.}.7...$.c.uw...,.Y.1.U.-`.S.[.;.e.b.`.b.`.`.b'........E{....$....:f.....j....y.......J..5..T.....6.._?x*.=..|.aG9.>...'.....b.m....E#n|....1...h*...r.....NP;......6..D....A..D,...Kq....../FC..h.J..t.~.<..$....s.."a>&.n...Y.[....F..b.*.x8.bW.R.e*......@...fq.B. 5.f.%...3.<.......:.. ..d.....ni...n..b)sw...../i..L.~.i'.!...Y..D....Zc..Ce....0.],...=#..c.:.._?.D...QBbr........#r............,}..%.V.w.C^...)M.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 102582
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):27988
                                                                                                                                                                                                                                              Entropy (8bit):7.992588498807065
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:mSEX4ETIzzjQobpTdBayLMMXFrankh/mceaVxQItXz30DZah5+U+W3gVe3io4Ui0:mSEoxzzjQobppB+q2nkhucAWQDkAkjD
                                                                                                                                                                                                                                              MD5:B005F755DBB486239DC9B68497AC3461
                                                                                                                                                                                                                                              SHA1:50E9BFF41044A89CC69FBC117D4A749BC4BCD8B9
                                                                                                                                                                                                                                              SHA-256:4BE8376BF393FD77E2BC3DFFE9E63EDFA6E3641197F02DBD6BD44B3802F6C9A5
                                                                                                                                                                                                                                              SHA-512:5CF6541FB89A3AE07D4FD25673ED7637ACDFEC75A241C81CBB2DF832AD04F5C58BF2A083B619AEF4B117F764D2F970039E0FF44B74A08705C50C8854AE7756B7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/global.js?v=3ITJzkvj0Qjp&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........ms\.u.....G...4..II...b@..a.-.hI.hT...h.../.aYU.u}..}.'.....J2.;_.Jv,[vl./..h.g....9.h....R........Z{.g.>}zw.o..E?...uG.|.1.[.w...;w[...._..o...^>\.v.3.?:}...,v... ..4..b.x..uw............x&C.S..l1s..!..5.K..e.......S.v..u.......y......~.Kcu.<............m.8...(S.......f....\6.t0..l..........W.......A..u...f~r..})..VL...'.......a>....b........fk0..:./]j.....g.}l.~>.=..a>l...g..p._...."....A..l.....lq...o?.....[M.....g0G.f.$o..ot2..{.<.....e%;w!.r{?o?Z.A...b.......|..^....3..n........V..i.... .."...f/..af....[...H..<...~...}..7.>y....-e...H.../............_<...O3.r?...F.M.&v......O.Z.UtZ.....;...=.%..s....S.:.e..h0..n...A.:.....h..`2._.>..W...Q..!{..M.......fsP.8...x0ZY^.n.....I......[r.G...A1..$/.*m.L.S.s.t..vzI.V9gW.b.3..O....g.`R~...WPA)....../.._..8..=..r.../.)...=..$~...0..D....g.r~..w...R&..~.....'....j=..g?._(...3$...OP.....}......?.Q...U..[....3V.K....-..m....u|.......q.*-......k...8n...d...0..;.g..N.}.......0,;...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 20380
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9248
                                                                                                                                                                                                                                              Entropy (8bit):7.972535928015943
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:o8QkNVSSvz1i46naPSk+887dY0Srs9NMsqhw0zdMp6:o8Q2/zUaPxmSJsqh/BMp6
                                                                                                                                                                                                                                              MD5:AA1073A599BC706C2920895CCAAC4CA7
                                                                                                                                                                                                                                              SHA1:975BB00CF9376A284D9BABE5D453F371CC2ABAD8
                                                                                                                                                                                                                                              SHA-256:01D874DDC40ED707C786A34DF1AFAEC85CCC5868489C9292827A8C9E3BC886A5
                                                                                                                                                                                                                                              SHA-512:5AC2EB5F160012E3A063967C5A31FFB3CACBB4C20A287F41270F04B731B86D32B558EFA2D82FA12C1C2F854B2FF9CB72D61143CE653A398D42E02AB3E7F6EF03
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/manifest.js?v=ttgZoRuxEquq&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........|k....w...b..XB`..lC....X.5.......O6.n..@...}.B.U.=.YjT..2...s...w.;........iq....o....a....n....C....>.~+.m.W....\....p..._.%._....i..e.....R...xu{<>.y..p....@.{.}*..Wiw..p>.}h..^]..&..w....O......._..Nj=.........1..q.I...}.,.r.L..2..</+.uS...Vq..e....myw....v.|.[..b_....UX..a..Cw.m....M~S.w..K~.._..........R...o..0...q........s\..2..}...\.o......i).PL..m?....M...5...........f........vg.[...w..n..w../....w......X....?._K:.>..9n.X....|^.?.#V7..[,.?nW...M*..../....7.......<.Z..l]|).{..{.A..4._..{......s3..a.9....6....`..X....[...........7...?..5&..x........v...H.SV...xw|.}j........ex^n.'.|(.......s........M.k...@G..L.....L..'.NX|Y.o7...X......g.......$.%t.*:u...y....pp..i.=....sh.K...e.}..[...~~..Fyt.....-.-../..v....{.xw.T].n^7/&^....{Xm....g......?............./..0.........C~..;/..DX...~lI.C./....^....q{.A.-.jG.....,......mi....}./.........&..{^.M.c.B....7..".......{D2.;.....H7C..X..\..4.5.........eQ...B_.^...fv.6...?
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3865)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29664
                                                                                                                                                                                                                                              Entropy (8bit):5.302137835950818
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:W3m4qajfF4muYgHxzvbonsyZ4WDzswJs+X9hJYBnCCqAP55o5BrmMfMOsr2l+X9s:W3m4qajfF4muYgHxzvbonsyZ4WDzswJB
                                                                                                                                                                                                                                              MD5:FAB7FF044F46C9A5BA1CD528EBFEE63E
                                                                                                                                                                                                                                              SHA1:5E91686FB15BAA1FFA1F5F3D6555291F4834AD93
                                                                                                                                                                                                                                              SHA-256:AC9CE4C4A75507E5E675327C7A61C1ABA76E971CDC5996369A2E51816F8E35A5
                                                                                                                                                                                                                                              SHA-512:FC445F7A095F74D34AE4FED8E2FFFF3808A519DEF705E2203206C0464CA3C66C4EAFF31B476E391B8ABB703945341D98CCBACE5F3F1EB375A3089FB6B97D57EC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.steampowered.com/login/?14__global-header
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class=" responsive DesktopUI" lang="en">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">....<meta name="viewport" content="width=device-width,initial-scale=1">...<meta name="theme-color" content="#171a21">...<title>Sign In</title>..<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">.......<link href="https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=gcaj3D0J0rdC&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=YJI88-nWk5KF&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=zHbJC_Ap8iNW&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://store.cloudflare.steamstatic.com/public/css/v6/store.css?v=hpGxTPsxjHMI&amp;l=english&amp;_cdn=cloudflare" rel="st
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 88538
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):22697
                                                                                                                                                                                                                                              Entropy (8bit):7.990455528692428
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:i1LLOOdleOMelcW+SCq5lKEtxa6/Puqfw0Fl5lNHtmutjGHNEoLqQSnDPdzj5dQn:C9dlpOWZCq5lKEfa6/Pu4wgl5lNHzGKw
                                                                                                                                                                                                                                              MD5:B7480759FF17E6C2BFCA05B4E15BA849
                                                                                                                                                                                                                                              SHA1:0ABCAE57E9C8B3BBD2CF07D1283217E79F3BF137
                                                                                                                                                                                                                                              SHA-256:160E97368E89B2792B25D6FD14A5264785B99CAB7371C2644A5C6888C68126DC
                                                                                                                                                                                                                                              SHA-512:923B5A96FB089696461F7F9853269D8BCB576B9F4A6003DB71854B7E6BADBA690EF678DC48EAFE07BF196A1A0EE8015B08F1732ED7E2304E2985CA58FCB5E4BD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=ZQmF9AdhxZ2k&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:............w.H./.s._..:....@,u.3..bV.....I...0b.g......RB....iwU....\"3.O|_..&...r........x...........xE.....F.6%x.=.%......<.c.^...l...q*....Oy.$.L...I^Y...X>..........R...C.P.."TO..1.zD.ou....\>U..U./.Mg..L.w.......Oi. .'..!_...'e.;.&>tz+f.T,./. .E.........wd.o.....6....r.=27......"_.0......J.M.v.[D.s.#J.HJ..7F..`.P....7.M)s....L.+w..^......u.......:....97.k...y}..q..+f..=3.'e...B6.{....HV......b..)'...=-...ZY...BL......Z:..K>.....Fx@.+..D.^..L~km...q1........gcy....|n..b1.....&.|fW.H.b.M.w|\^...6..h....D:.RU..m#.=x+..JRJ..U..v..%S.L"..^YY#..l*.....".)......}F..(.........)G...N..R..9.KN..k..9?.........V..5.....cU.*....O._2.&DE.^a.1g.G.KK...\>.ny.....J.(....<..rd...=~.k/...{D\...F..{%..T.5...~O..J......Y.+m7d.Kq..|..(+h.TK....>...f..WWv.....-.......G.Oc....um...O..P.R..<.Y..m.z.1,@...vil.-\.J$.......2o...\Z......Z...L...*..n....d...}$!D...^.=.a.H.T.-..QBB.(T.zDSV.v.{...pO.#c.c..a#C.{...9......_.<..}....#..J{J|#...Gd.}...,.U.5
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1188
                                                                                                                                                                                                                                              Entropy (8bit):7.430561249962477
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:5f+b0o0XxDuLHeOWXG4OZ7DAJuLHenX39sq5ELyCl87HMx416PXdYu:5fIFuERAvlEL4a4sL
                                                                                                                                                                                                                                              MD5:91DF40AD09BE4DE29F918BB039DA6ED7
                                                                                                                                                                                                                                              SHA1:2549E4B05DB9F531A2CA89F25B1B53E9C5733740
                                                                                                                                                                                                                                              SHA-256:67EF025AE858A34AE2957168AB91B394A40592F68CE15606305D8C45596B546C
                                                                                                                                                                                                                                              SHA-512:D60A2BC03A2669E82D06E3325D434100056240CA437F84F2AB13C4CC9A78276CB37A4111EE5F66BE5946820ECC98A488D47D0873449BB09E9D1E1741B86009D2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;@.[.{..i...].$.'...W........ ...Jx.'.${.f.Em......*0..8.|....&...A$v..Ud$.w.d..}.>.....l-g...|7..5.;...Z.f..Z.XN...R....I...q.j.u1M%.._.....?..../..Zy......a4s ..o...........5....heF...AS........?.~.Z.r...|..y{{p.|.....E..1._.'W.6p.. .e.;.......d.j...w........ut..x.^....0.!y&...]j.&.[.]....c
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3213
                                                                                                                                                                                                                                              Entropy (8bit):7.84633018140971
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:GbnXyYHx8pdLNu3qGOhLTLbjtYlgxwJRicBJs1ouq7pkdku5y2NOBVpkk:GTyYW0bkvpvwjic8of7pkC2NOXpb
                                                                                                                                                                                                                                              MD5:2B05E9F60BD5A0D4984DC212864F275E
                                                                                                                                                                                                                                              SHA1:1C2250CAB3953159E542B9FF4BD5BE9EC75C9F61
                                                                                                                                                                                                                                              SHA-256:BE2D900147B80D01B3B81C124FE75123887C99B05B66CAAB9E23EFFE26BA3658
                                                                                                                                                                                                                                              SHA-512:24B2EB156899F6B16DF906589180DFB1798D3AFBA6F5D19BF9D327F129C13E02A699E53A3BABC3E232A6BD629BB3283598F80857FD73EB6D6886B4743917C5A0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/431960/1c2250cab3953159e542b9ff4bd5be9ec75c9f61.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..........................................A............................!1..AQ."#q..2BR...at.....$CDTc....................................=.........................1...!5AS...2Qa...."TUqr.....#bs..B............?.q..,.N..._Tt..........xC.<$....>.8.8....J..7..XV...?g.'....K..F...!.@..mCi..E...k.>~....a.S..%.,.f.x...Q..LE.Q..e....N....f.x....IT.../*.$u*..?..S..%.%...#.F,n.hl..U....U..b.oko.)..............h].Y.r{..~/..2..m./,.(....4at.G..............2..m./,.(.........o..b.....f......m......t.C....O.3.) ..(.B......'m..l.lVb],....S...."..hh.....:....~.XAj4..!.VSC!..heVj..FdpQ>.vk...!`.!.....7U..N..H.F..:.b...(TDu.lyw+BE>.........V..;.d=".2...)g.....{.{.P....8.....U:j..U=xyv....>X1.g.....?u.q..1f.....ov....W"#.....#l...z....7...B.l..&...C..|{,|.m..^.T............U....|."I;.:...<.....A... .8..[.F,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansThin4.015;Plau;MotivaSan
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):118736
                                                                                                                                                                                                                                              Entropy (8bit):6.0569560995718
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:GAAAAAAAgsAAAYgIAAAAsAuErzzzz6mfzzVCA9zzzzzzdp/koLAGXImE98YfgNi9:kErZDE9BfgNiX9k3SDHewStfNwS0fj9
                                                                                                                                                                                                                                              MD5:CE6BDA6643B662A41B9FB570BDF72F83
                                                                                                                                                                                                                                              SHA1:87BCF1D2820B476AAEAEA91DC7F6DBEDD73C1CB8
                                                                                                                                                                                                                                              SHA-256:0ADF4D5EDBC82D28879FDFAAF7274BA05162FF8CBBDA816D69ED52F1DAE547F6
                                                                                                                                                                                                                                              SHA-512:8023DA9F9619D34D4E5F7C819A96356485F73FDDCB8ADB452F3CEEFA8C969C16CA78A8C8D02D8E7A213EB9C5BBE5C50745BA7602E0EE2FE36D2742FB3E979C86
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOS".j....l..j.GSUB.d....k.....OS/2t..........`cmap.d..........cvt E...........fpgm.6!.........gasp............glyf;9.........Thead.z.;.......6hhea...........$hmtxj4.w...8....locaij*V... ....maxp........... name............post.......|....prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 24239
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7037
                                                                                                                                                                                                                                              Entropy (8bit):7.9738096678686325
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:jcFMMyT9pLwl2rTKWIsrhTJOzRIsYbsWuGABPS/Q4rDkT6cSaeTN:IFMFjy2rTPrhTJuRcZlrD46cSlN
                                                                                                                                                                                                                                              MD5:7D20AC261ED1F9B218912A5D77663990
                                                                                                                                                                                                                                              SHA1:65B8ED2A5B655B99D48168B28C116BC1D327F65D
                                                                                                                                                                                                                                              SHA-256:0F25B71D4732A8AEBDD6AB5D7AA82E51D3ED2EF052797949B13CE52806C1AAAB
                                                                                                                                                                                                                                              SHA-512:F702EF03367590B00076A0E71B92188E91ACB0CF9BB1ACEB52CEC96B41D9F86CD72BA1045E7DFD04552D293CF3CE5376637BE43FBE9CE727BA274A9F89B8AA94
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=3WbsNkD3fEZg&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........\.o..u.L....]..RJ...M..(.2DI.e.a,..ww..Y...l.~.N[.E.&...hS.A..k;.d.....@........C..{g..%).A.$....8.._...fZey....O.:....a.W.4Uc.OU..0..C..p....L.^.&q..z...F.q..o+.....ZR.a.O6;. .Vt?....o...qp..f..G'..'.O....W'..<Og'. .2}....J..F...x...{.&G...r.'8.|.5..Qk.....+.7:..:.G[...#...T..4..:. ;..Y.V.Tg.$....R..{.Sm.q./..7..r.5...BH...8...^.u...yt...v.2..%Mg.w%X.t~ .....H.....vj2iF,.%.i..M5.*.LT/.U:.Ip2..8....?t...{...^.u!.<.~..._qW.....@....8.c..C..IT...?r@..C.a..,.g.`L......~+..N.\...<.1.'..4^.L....(..}Z7.Q..L..u.s:.j....'..>..c..CB....@.A.......(..Q}...~..{.YK.[..... J6.....1..6.........(.w.k...(.a6.........&...w.w...i.l.......qD.i.:a...Y~..$....:]c......<I...gu~......l.....Z.L4..B...Z.&q...r=v.......{...i...8.......~......:0...:.|..F...7.b.d..fV.......M+.C......M..%.Q,..`....T..A,...>g.uhALk>@..:.%)TEV.c..8.@y..#A.z.....w_.X.`.4...G*.6....&3.Da..Y....ct.A..[f..O....y....v....#..G9.S,!_...Q.\.=P.h.o..b......Nh..|..j.....,~...6.%.m#...YZ..H
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 118762
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):32181
                                                                                                                                                                                                                                              Entropy (8bit):7.99303181064894
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:epA5Gvn5VLVv7gokWGfKRgDRGWMSaDL7cNJTXfoff/OkOpRt:2fLVvEoklfKRWpMbQzXffk0t
                                                                                                                                                                                                                                              MD5:D8EBFE43FA6092C64DD3F48C11091A8A
                                                                                                                                                                                                                                              SHA1:9A160F0BA19AA79CB2C04CF4397B97F2151C341C
                                                                                                                                                                                                                                              SHA-256:5267E393503D6DF112EF9DF4EF4BB8D2CBAE9444BA65B02B388A6DAA1C92D1F2
                                                                                                                                                                                                                                              SHA-512:D92EB84F174028650B67A0C3FFDAD210200FB6EAAEEE7792D7AD2CF1F2ED8AAC22D3308BB923468E1BC0CD7F79E8060654C0B308CB9DAC7988294555862B6442
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://community.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=russian&_cdn=cloudflare&load=effects,controls,slider,dragdrop"
                                                                                                                                                                                                                                              Preview:...........{{..'...O.R<. . %..6.$*.D.5$...= ...@......w...Vu....ee7yv5....s.lnV..p....F...\..?.....7w....^._\U...W[_T..mo.a..jc........~...f.`2}?...XT..=.r....>.\......y.X,......>....l:.+.....r8..'.j8.........7^.....l0.&...Eo.j.^-&Uo....fs|09].....u..0Ij..@O....mo6@.~..'g..........x.[......_\....G........F.p............E5......u..Fg.....Z...C..z...S.Ws,.f.^]N..s.9..M.NG...:.?..N..x>..g.1}..mNf.|0.Q'C,.....m0.....,t.x..8.tI.....c.h..l......B;...'...-.....!.}.m'y....../M.e<Y`.2.:......._...S...E..{NOmuX...|....@.................G.....U.G....?.{X..=.......;x~\.........G.....?.?}.[...g.{GG..a...............?.....>>}zp\=.....~..xL.m...=.^...>...........z.h..)u....V.v....<..{X={~...h..xH.>=x....!..{...............}....}.e..,..<..p.O..W..<~..............X....O...Ov.D.<....!7.9~...?................C<..88<._.....^......<:<........)}.t/tD....Z.r.c.....>Fw8..Ic;.G......h.@.. ..1...i5.........}..7...Q*b.v..?.........#..:....s5....1...hx:...?.].:.YU1....Q.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 152351
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):37458
                                                                                                                                                                                                                                              Entropy (8bit):7.992701646885366
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:40arc5RDuaAB8vt3YPZQhzC/0MWq2cpJV93d252FkWTcptjFjiWD0mS:dCSR/AmvSPyzVMWq2e242WTwiWD0mS
                                                                                                                                                                                                                                              MD5:333B68B9DC9ADD6EF154BD6042845A85
                                                                                                                                                                                                                                              SHA1:E82EC6A736A50C363B69BBF0FEF82A2149A4D271
                                                                                                                                                                                                                                              SHA-256:B56281C0475A059FD6400732A1B4C65F5D4884F201DCDF8DAB910CC298214BA7
                                                                                                                                                                                                                                              SHA-512:0AA96AC23C2503F95CFA60DB48D4A6225A64BE7233CCCF5BB77685497EE9DDDA056F533034AC8A4EAAD886AAD94F866CB4FDE992F08776252DC5CCC6E49C324A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=oQ1d_VAfa_oi&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........}.[.G....W.Y_$.B...f.......gH|....4...vf.&...[_.9=.p.....n...........c..J.I..}\])'..A.Vi<N.MF..Y<.....T&.A.?N....|.O.......$;...I._..P... .'..q.\.7....'.%...4j.lX.y....V....*=o..TYY."......".fE..&..wVWn......^|..jm~.."nG...I:,...pO.o.....d9....3..C.)....}(..O*...x.>>O~N..:..B..;..t.I.P..z..gQ._..q....5.F.Y.%.V..W..7..{...;_...h.W........v..s<.Lx....~.qz..F...._O.u6"...AI......8...hw7z..Q#..o.N...5..j"q..x.e....=.h.T...i.%...._.....GMx^..(...a..z.Er.F.z....Vt.i~?j..;...%...k=.{.a........ ......iN..|..g.%..^l...F....&..?.D...4.j1.......*.~r.0..aM...'.9.3......3.\\/....>...qq..R.w..j....@v@..nW...4{...J.....\tw/....,....P.P.wA.C......!...q.Xy{c#.&.....URd.x.w...;<o.P......&.?...{...U..jT.!t...G.:...t...0.eU.'..94. {...x.L.....UnL....`....I..8...6...7.,....u..ez..wQU..z.~..d..v..6..%z...S..gYB.wt...e..H.j.].@...^.... dC.ER..p.F.<...z.l8.5b.....d.=Vi6KN.7....t........d.I.....m...H..d..3.<7...6E.X..7...^.j.#.{.........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 7521
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1980
                                                                                                                                                                                                                                              Entropy (8bit):7.887550742073647
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XOsMsSSKC1NazTAJG6kGDuWlOfErt6lN9IsDjA46Fr:+sT9KiEzTcG6kGDxO/x/H6V
                                                                                                                                                                                                                                              MD5:ECBF1682E1883CA58AE06A09E3D33DD0
                                                                                                                                                                                                                                              SHA1:13FA8C9FC35CBC8E7302BD2DA508750A633E00A6
                                                                                                                                                                                                                                              SHA-256:F489A7386138910B01F47557E451AF05C7946A285D554B44A9165F70C1160F43
                                                                                                                                                                                                                                              SHA-512:D533CAA8081583F89A75FE48D47DB14F5EF1484A5DD7DE9C71E55F5AB7491A63A36872AA3B4CCE037DBD1BC120C2F4F3475D008780C0458D8B3F18CDFBF9CAC8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/applications/store/login.css?contenthash=97e5d483fbd8b12e9f34
                                                                                                                                                                                                                                              Preview:...........XYs.J......N...W.b@@.....%!...0. .0(h.."fAEO.:.H.0.O...._..y.Zu....n.f..I.v....U4....;._$..~0w0v,.0.|.T"^7aX......c.c..]VL.......*.1...XPCJ.W=..bk....[..%..H...._..P...nx8.m.;.AJ...Y..:,.....D..o.l.<\c...H.]..4..0..v.L..b#K.Y..bA^.........#fX.[....2....s.!.u<...c.YABS...yJ.#.a..W.8..C|...=..&.9..".. q.]..L..."..'..:^I...zS..^.O../.M"...@{./....]....s.Wy....n..%...'........MAul.i.9.9.2\=*z....]y..b......T0...2.9.CS.K...w.r:...R.y.d.z....X......k.G.t..o...[....o.k..E.}a..S..f..>..."#....9nqS....d.V.........l.[.M...\..RcB.z...e#.1.#Bul.m.^>.2.l.QF?h..vg.zT:...v.b.:.....Z.Q.e.1..<.U.CL`O.}..,>p].../^.}.4V.....^.fP....-.M.....]...F.\S$.t......o..eJ.e.b..X................f......3......e..'.1(.#..B..].9F..Y..;9.@g...i@./u...q@.,1..............b"........W......v...1........}L....}4$2.zy.......a..zg:.=mM.?d.Au..nk..5...L................~...A...G..y.......90.].!..].9....u?F..T..Y.H.....+...N.1.......Qc.l....Zl.5..u>b9.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):36283
                                                                                                                                                                                                                                              Entropy (8bit):7.98236787875941
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:Cxzo+Dri4AZYzu0SCEBcJM+5/lPfpZm/Tlr71Bq0qrRRVR:Cxz3i4AW6lXEPfroTlHVwRRVR
                                                                                                                                                                                                                                              MD5:28CC9D9A02E9C4B1276CCC3440ABE0CA
                                                                                                                                                                                                                                              SHA1:9785B57132C5F0A8BC15676377643DF8D2B01761
                                                                                                                                                                                                                                              SHA-256:54C644ED45715CA1C7782AD317201A71355A4C57D54FF2AB891F0020A9AA8BA6
                                                                                                                                                                                                                                              SHA-512:97557945B532912B172F078852252506D7EC07FCA2977D085649FDFEF60122F1DBC3250C8D500A8018F2C57E1C132B61A11984A3962D830BA9A67541D42619DD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/1407200/9785b57132c5f0a8bc15676377643df8d2b01761.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C......................................................................................................................V.........................!..1A."Q..2aq.#...B....$3Rb..%4r......CDSTcd....&'6.EFt....................................F......................!..1AQ.a.."2q.......R...#3Bbr$4..S...%5CDT..c.............?....Ut0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!M9O..|WO......_*3EL..S[s.A..$=..2..x...*..Fg/s.:..2.....J#OK.!..]d&.u...{...^.Q..-.v#a.k9..,.........N...Tv....os|.G.k}.f.\.?....q.B...N....O..}.,....=..~./.g..a........".z.Q...}.....N.z./.g.....X.0..'..G....?.=.~.....J3.*.K.._.,......<.'...=.F...v.IF...K..<].B....O......{...{........+...|.T.x..k.E ....7.l.....m...q............sI.......zC....v.I\..........!v..SG...._....m....g..........7.."....@.l.o.>}#.6.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3213
                                                                                                                                                                                                                                              Entropy (8bit):7.84633018140971
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:GbnXyYHx8pdLNu3qGOhLTLbjtYlgxwJRicBJs1ouq7pkdku5y2NOBVpkk:GTyYW0bkvpvwjic8of7pkC2NOXpb
                                                                                                                                                                                                                                              MD5:2B05E9F60BD5A0D4984DC212864F275E
                                                                                                                                                                                                                                              SHA1:1C2250CAB3953159E542B9FF4BD5BE9EC75C9F61
                                                                                                                                                                                                                                              SHA-256:BE2D900147B80D01B3B81C124FE75123887C99B05B66CAAB9E23EFFE26BA3658
                                                                                                                                                                                                                                              SHA-512:24B2EB156899F6B16DF906589180DFB1798D3AFBA6F5D19BF9D327F129C13E02A699E53A3BABC3E232A6BD629BB3283598F80857FD73EB6D6886B4743917C5A0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..........................................A............................!1..AQ."#q..2BR...at.....$CDTc....................................=.........................1...!5AS...2Qa...."TUqr.....#bs..B............?.q..,.N..._Tt..........xC.<$....>.8.8....J..7..XV...?g.'....K..F...!.@..mCi..E...k.>~....a.S..%.,.f.x...Q..LE.Q..e....N....f.x....IT.../*.$u*..?..S..%.%...#.F,n.hl..U....U..b.oko.)..............h].Y.r{..~/..2..m./,.(....4at.G..............2..m./,.(.........o..b.....f......m......t.C....O.3.) ..(.B......'m..l.lVb],....S...."..hh.....:....~.XAj4..!.VSC!..heVj..FdpQ>.vk...!`.!.....7U..N..H.F..:.b...(TDu.lyw+BE>.........V..;.d=".2...)g.....{.{.P....8.....U:j..U=xyv....>X1.g.....?u.q..1f.....ov....W"#.....#l...z....7...B.l..&...C..|{,|.m..^.T............U....|."I;.:...<.....A... .8..[.F,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):37417
                                                                                                                                                                                                                                              Entropy (8bit):7.9845832232327805
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:mZB7rTadRbOt/h7S2dLzRKFpHymRSUMdZVCPHYJ9NZPGmA0H5:m/7r6Y/h7BLNKFpSWAZVvJPtb/
                                                                                                                                                                                                                                              MD5:8A02E8CA2FBDF5F67BBB83AC2BEC5516
                                                                                                                                                                                                                                              SHA1:CF2092D216D7F14F9C4C1E599FC193C940C36144
                                                                                                                                                                                                                                              SHA-256:A178EBEA98F87A8EE991AD3A801B7240056F84FB4B77DBA102B81C7497ABF9D2
                                                                                                                                                                                                                                              SHA-512:42917A053A5972ACAE58E49794DD275D71F52020122C57217C3D7EDA5FC7C7721233D8769AA3C487B0CA68E89CFB02C16D3539AB3CDEA5119AB236842194F01E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....%.%.....C....................................................................C......................................................................................................................V..........................!.1."A..2Qaq....#B...$34Rr....Cb......%&Scs.5DTdt....6....................................I.......................!1AQ..a.."q.....2R.....#Br34b..S$%5C....T..D.c..............?....Ut`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B.:M..:..'..R.Y}.Tf.........H{Z\h......w.J.&OOs.*...;z.YH....`e7.,.!$[..{a.MF.....l=..v...Y...?%.E[...@_......*...........k....V.X..]....}.=M...G....3.JP.K...........#....p....C?..?%.D...Z....f........x.......?....U.U..Xj.k........w..._...%......)C.(./.....En9..Ks....q..g{..<..T..J..j....u~....QG...1........k....%'..5WD.?.....G.....g...'.p?.....*z&.u..<...'...}pz.......v.iJ?..Jw..H..j(..x.OV}i.|S......3.J..j
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3225
                                                                                                                                                                                                                                              Entropy (8bit):7.8480624878266
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:7EXb707AuKf0Y1MOMqayy+SGErZgo+gZWBZ2PQ:7iD/D3MHyyJGEnmkQ
                                                                                                                                                                                                                                              MD5:7F2840C86C39D49F4BA6B3C85083716F
                                                                                                                                                                                                                                              SHA1:70C3015F001C928D01958E19E621FDE0E54B2DF9
                                                                                                                                                                                                                                              SHA-256:76DF58BFFC86F2E2A5B55E912A92F133C401519EF1EFB76CDE572E39C3559B8D
                                                                                                                                                                                                                                              SHA-512:C5F83FD1D4B9FFB4585EED7A2D7F8337D594FCA719AD5D4323365FFEDC470019D8B7A2332585B8C969046CDB6F9E28AA03105B3A5B8B005FB1308ECEDFA504AE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/730/70c3015f001c928d01958e19e621fde0e54b2df9.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....xZ...m<..[E.B.u...*..T..1.s....!....K.yii......8.l..,*.89...A...^._.Ki..X..=..v.11S....I.?....M.e..l|..xG^.....K.. ...:..h...%U.f\/.8.....9..2.S...vzE=_.s.\.0.PJ..k...n|%.x"...&..B.hY\.`W<*...R.`6. d.....G^..kMB..9l. K.w}C.c..e..g..q...P..w..ya.K.x..H.z.w\.......4.......]?.<%.k..zF..-XhZ.)g.^....{|.RQ.`
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3323
                                                                                                                                                                                                                                              Entropy (8bit):7.859826054902338
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9ILHMx01/pJnyALy+QvABQ44kdngfaA1wujnSv5U1SPL6U6MDvbC13gWGrH:9ClnPVBz+aA1wujoXXN
                                                                                                                                                                                                                                              MD5:A02E78B29DD71DDCB6A274B24FFC614E
                                                                                                                                                                                                                                              SHA1:09F51531C6243518225293FCDC81C8894BA7DEF6
                                                                                                                                                                                                                                              SHA-256:F284A3873FB0725C627BDB6437720D69F740DEDAA0F726EFDFD2CB06B646FE3D
                                                                                                                                                                                                                                              SHA-512:445595557D32DD06B3D5AAF228F541FB893641B5D02A55128B165222E164C22222160913D6C4F331F60A2C428EF9618E4C5209136BFB9B71E9AE21E0B92BABF7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/431960/09f51531c6243518225293fcdc81c8894ba7def6.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..........................................A............................!1..AQ".#...2BRaqt.......$CDTc.....................................<..........................!15AS..Qa.......2TUqr.."s....b.#............?.q..hm...P.n=.....%.o..T.....H....H..2U.Xa.$Z..:R..}1.0...OS...k)j...4(.....Q.a...K[5....&c..A.z....,QqR.../..Q.E.#'h.....;G.....|.qR.../.....B......;.T.>.G.....|.qR.../...xy..TR...X......\~..g..)...J6.4RM...8N..?...v.3....`..q._.4b..g.).).#..>ZG.q.......(......7...e.-.(.w..b...O.../4....n...J.G.......L>..oqd..'`.....~.#Lvb]...&..:T..F.....i.u.naG.~..H1F.{...E.53.....y..[3C.'..j.gH.a.....x..p;v..F...R..).A)H.'`.ef..CI^AZ.l..am+.;...h.L....Y.>kN.......B>...9]~..t.uU.i.........>...L...z.......1.N.wl}a.wrD.....t..OW.....9]~....oFA1,|..}.yJ...k.....T.?U.r..0agn.reb..d.%n..nU9.s..T....RA.t.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1290
                                                                                                                                                                                                                                              Entropy (8bit):6.731924679711923
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:U1hwd4Wwh82lYSgbpSVpptT3pyJ3VvgsG8wFplo3fAV4IdILc/29en7ayB:aedFvnVS1tkJ3ysL4rILn9enmyB
                                                                                                                                                                                                                                              MD5:0425D4EEA1B135F3B1829B7DDBB4D3D5
                                                                                                                                                                                                                                              SHA1:1173AD7F68CEF007DD890CDF1C23B3DFD8B9375A
                                                                                                                                                                                                                                              SHA-256:4411A336CB4E1A71826461AC5CCD57D95F40C85BB3ACA9BE511EAABD326D375D
                                                                                                                                                                                                                                              SHA-512:2533D02197D8849690F6A13D15E83488E13C02B20C38B52527A385AF2BF3B10825847D3D0674DB2BA2B1E7A1D04021D406A42558AF235AE7660CB283CB3AE069
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/images/ico/ico_bsky.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1524C483EB1B11EFABC4AA2AD2911352" xmpMM:InstanceID="xmp.iid:1524C482EB1B11EFABC4AA2AD2911352" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.ee....zIDATx.b..U.d``.......@...4.....0.4.%'0.?...........j..H.H-H..b....9z.?.\.r.......82....`...$.r...o...jk1.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):11215
                                                                                                                                                                                                                                              Entropy (8bit):7.939098440766483
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:U+lrSkOODjlOK2hKl0ehxmXdB3dnhsdRj1a/UAl9SX1pMSF2EkQ:vRBOODhbcKCeSLjana/UAl4/F2EkQ
                                                                                                                                                                                                                                              MD5:A0341864827763A1834847FFB56C664B
                                                                                                                                                                                                                                              SHA1:F7A6604B948AAF385D5CD40F5C06FF042EE4637B
                                                                                                                                                                                                                                              SHA-256:3B357573B88A620AD7CE02C1A53ECEE05A99453C3BD4457530CD29AD70D2EFCB
                                                                                                                                                                                                                                              SHA-512:E5B5CE4E9D2C50B9AA8751028E193403A9067E31B9CDE09C21333B65D1CC7F62330F6727CE08E5847950C7A4FA7E574F78884C3CF118A9C74B0CEEFC2C234490
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................<..........................!.1."AQ..aq..2#B..3b....$R..Cr..................................1......................!..1A.Qa."q......2..#B.R............?..-..J..p~.v?Q.9.....<....J.$.i.:.VTJ.a..O$.;.($..?.o.seF."....JV.%C)).......&5.MFpz...?.k..c!,.J....W..qCi..Lh....n..D0.......I$..........Q.Y...p....JWl......]5..(..,*m.vF~.J..).D.2f&...].0I...<v.........THaC......H~:.+la+I.......fQ!f;.l..&..:........p..1....C..R8...A.:...E.fX.>G<ja...c..*3(.1..Sd@...O.u...Q].@...P.`g8.#ZB0O...VIl..Ht[...l.r.j.5.....D..r5.N..]m.s.)I}...A..jTS..).D|8..JA...uh... k...,.E.:....L......]y..-.T.e..N@...:..J.....^i..4\<.@.....M.....IW.......P.8?...R..H3tQ......H@.......k.A.31.J......P.{..T.{....6y....c>_.u;.8..{I..&..j.!.-..a.j)i....H....i.Z..{\`o.C..3...&l.Z=r..4.*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1527
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):677
                                                                                                                                                                                                                                              Entropy (8bit):7.70109765279248
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X3oPSXbdXTerT3acBGBCgzh4k3x8NUjy4MWSG7XzXEA4jK9ngv3/T/n:XRrdXTeP72CgN4kh8yxHXEAbpW3j
                                                                                                                                                                                                                                              MD5:4771BB5063C9C1B5C0D1F7E3F555B446
                                                                                                                                                                                                                                              SHA1:AD491A6392B41EBD0F9426BF894F8457E6897D3E
                                                                                                                                                                                                                                              SHA-256:CCD58EB1403A90019A4DC9DCA6F7924CCD09E3045F14E30F3F12FD374361C64A
                                                                                                                                                                                                                                              SHA-512:8516580E852295912F3E52B403DB0C0DB035D458447F528AF4D717698D7782479F0DCE081BA987CEC1C44B1D79CE87E5A8BFA5D13BA02879C1F1F677D1BE9E7A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........T.n.0.=._..Cco..\.!F.C..+.eX{..B..X.-...h..$.u.`.....G.d....)......4.2.).2........\....d._8.?h!.*!N.hy....(......~l.(`.x.6..nC..a.X.Hi..z....Q...G..m..r.q. s..#~..<..."Q...7jl...R.D....f.-i.T4...*:.HTS1..(A..._.."..q.Y..^i.C..K..:.].?.R.Eb.?V..99b..(.E1a.&.L.J.......(.w.a:E..a.q:M})5..h.k...<.q.M...........>.:a..u..|j..:b..[..aFtV.(R"..^.......\......9YU4.%.}.=:...w..#o...J.=.F`{....F.7..1.[Y..Q...k....R7bC%.L.......cN4... ...^.L..%%bag...J]..0>.-[j.....h.+C.a.<G..DF*.P.y.q.....3.0.j.W.O./.....6.R.%%..vz......=.-....7..ruO3\%J..@..sh$./e.3......pc..w....r.=....-~S>...]p.M.......N\......[..N.....wA0@D...~..m...G..EvV..uB..u.....4.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 288
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):215
                                                                                                                                                                                                                                              Entropy (8bit):6.992060640146247
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:XtA8pqoEf7JIgXPx3iYySvstz0G9XKFg9THm9Dnn:XtpSN5oYBvstYGXGyTGFnn
                                                                                                                                                                                                                                              MD5:51571FEEA8E7FFDFCED300F2FD4044F3
                                                                                                                                                                                                                                              SHA1:44E69C8F698C5DCF61C0CD37C4579D315F4B0576
                                                                                                                                                                                                                                              SHA-256:BC105904BADA75D7B570885A6CB71C5F122744C12B6126CF1EADE6654EDEA19A
                                                                                                                                                                                                                                              SHA-512:3CA44B836ACFE2DCC913708DFAB77164A1A0397D95BC296C8194A95C0586CEF9A2BB19041A3FCD3DBE3754019CBCEF9F19087251B2CB25DD5678BDE0613B4A6C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://stearncommmunity.com/251d7e502b570605044d315e175726560a530b55
                                                                                                                                                                                                                                              Preview:..........eOMk.0../:......e.v.ag.U...2..PJ...Ba...x..<{..`....c...`.[.Eh ..E|.."....v..;..}.m..v....,!.i.{.........X.g.^..2)..<.8. .V.J........).y?..[M.).6.d....7...V....M4...B.v.... ...[.$X..T......zw.^ ...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2584
                                                                                                                                                                                                                                              Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                              MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                              SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                              SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                              SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 23600
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5345
                                                                                                                                                                                                                                              Entropy (8bit):7.964967401587781
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:CV2R6XxiBWxqCVK6M/nHYj/dMV6NhuMYPCDEp+VnVGJNHuhy81v1Mno:Ca6hBxlVKb/HYj7bOKmLJNOj1v1So
                                                                                                                                                                                                                                              MD5:26362AA771F0C126E85A366C684ACBC5
                                                                                                                                                                                                                                              SHA1:494BEBBB1F05A4E2DDABE66D0590AB8548C7A893
                                                                                                                                                                                                                                              SHA-256:C6EEE23AE8CB1B2030EAED21059742B97B0DE9567F0442ADC4F26386E1D6B79D
                                                                                                                                                                                                                                              SHA-512:19942504784E23E742AEECEB6642276480F844C945EB5C3ED8811780EE6D1745D632C112F2B46E2ACC576260AB3D1E321CC2B66BF918F38E6F146A6FDB75CDA2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/applications/store/7436.css?contenthash=950d1a8e1e8cb524ff25
                                                                                                                                                                                                                                              Preview:...........<..Z.....t:.N..,..q.....,.$......D..,..s...V........,......E.!...ZnKX.N.d.2}..2...?.'.<kI..74...MK.......Zy.W-.((..8.g..0..n...hh....&kF.;..<.....x.0hN..<........Ns...y....Lx...m....x....C..15Y.2.A..N..j.t..x.2mI{.#..,...v/..>L......Dy~....s0..."W.....3..yQ..S.x........d(3L+.k...k.P"(}I...'O...........<.fh.....H&.....r...s.4 \w?..r.I.m..(..J..L.B.....P.5..4"... ..U.4cj.m..K..`..,KS.`A..+...I\{.......r...'h6-K..H......8..b.Y...P...&.8..+.j*_.lK.T..&P..k ....!2.O(....fa..u...2A..g....4..L....t~+.$.....:_sx.W....m..4_..#=HfI......oY....0......@..t...G..d[Q?.ae...hE..................O...$SR..ON"=.2..#.....u....k...E.. .2....m.-.F...u.B.....c...8,V1RG.G.w..VM~#..OU.~@.U.;.6..,.....a...x...{...._....t7..c.!.$.;.......].G...M.. ......`u...a....^.T4$......6....c.J.....c.".....Q.7...d.Zy8.b..;.2...R.l.....i.U.....%!C.{c_.H...Re+.... ..J..O..y1.g........&.q..x...~,"h...u.7X...2oY...:.zj..a^y..h..=.1A.->.9.$.:|.K..#...g._....\{.1
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):29513
                                                                                                                                                                                                                                              Entropy (8bit):7.978906808393508
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:5AxTZgiUcXaUDt0gleq8quPuLRsJ54kWxTHdRTudJTNJ4SvbgI:udJBKUxDKquPuLux4THd8vbdvbgI
                                                                                                                                                                                                                                              MD5:4B313A084CE77CEFE2D22FA59014D977
                                                                                                                                                                                                                                              SHA1:0E824F4D10536DF0170FF4766FB8A25FC75E1D27
                                                                                                                                                                                                                                              SHA-256:2370DF4E7F8F0210FB880B53CD4D44EFE850F619D372B80EA24C499503293B85
                                                                                                                                                                                                                                              SHA-512:93E1B2025E3EB74D7A1D398D0E4A5EFB1C1D67E4155DFF3A03F73F5F57D17CA46226F5179E0ED12F74C304BA1336414958D57EC323A382BD6C3A1C32708A9181
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C......................................................................................................................X.........................!..1."AQ..2aq..#.....B....$34Cbr..RSs....&5Dd...'c..67TUVt...................................G......................!.1..AQaq."......2R....#Br..34b.$5ST......C.%D.............?....W:0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!n...^i.+..2.ZX./.....Bm......."miq....m.+....39._IT.Y......D.~.K.). ,.!6#..X...#YWKH...F...2~.6l..k.\rVK...".........7...=.[..pa.:.~...E.$.... ...*.{...y`.7..?....3....-9&...."..5Tv...b>...|.......?IB....n.c.#....Io.F.T..{......?IK.......8.Km..y...}F....=.cNa......S..Rrh....1.oQH,H....|/Vw.{......%)..NK..<a.CP..QGc...|.z.........v.....E_$._...?.Z....8~...x........%`..|.,-..F7.z.3......?.=.}.C..?IN..M.8.............^....zcMP..v~.#..^
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10602
                                                                                                                                                                                                                                              Entropy (8bit):7.944423935709564
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:3Gc/UOFqJdI+KljICb7rXwMl0jQ4Cf9pGM8ywEAIjMCyzns0gG:2c8OQKlRfAM68lbGNXsM5s0Z
                                                                                                                                                                                                                                              MD5:95624A31735C3C8A85F50113148A5D49
                                                                                                                                                                                                                                              SHA1:C210C333998B235B76A9ACDE23C95A20BABB304D
                                                                                                                                                                                                                                              SHA-256:9BAC004F7A5B7B5FC09805A01BD7BFD432E50DD5803AD9E2955488E035185A5F
                                                                                                                                                                                                                                              SHA-512:8A61909386425C05893BF9B34C8928FB1B461085F923C5F183AA3A889AEBC7116A2B82506B66B6C9D3641474D23995F5B76CAE138B7989A97680BFEF0A672AF1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1771300/93e28946c46f09d761bbfab1e17e8c1c4a8323a0/capsule_231x87.jpg?t=1739812122
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................>...........................!..1A"Q..2..#Baq..3R....$.4bcs...................................4.........................!1.AQ"a.....2q....#3B................?....N...0$......8...^.........%8..4BfF4B.....}.....tB.z#.D#.i.r..y.X..#..5..u2.Q..JS...'...z.gq<n..d.7.'....(.W.q.<O.J3.i.]O)9....t.}.\..4._h8e.........z.kN.=.....=.u.R.R...H.E8.....?...k....q.Y7./...R>=.XN'...kuO.X..bQ.q9......z....I\...#.{j...#..T{Z.(.......N+....b.4'.p?Q,+s.N.....'..KfW....K{..x.k..0....>.A.svC.G.;.=.....A..2Xd..<.0?.......V...._.e8v[...;....4..k....!1.X..RVR..H.{.W.>..fp8.'....$...\.+..5.[...#..OZ..&c..D&c..=..c..B...}.........3..L.G...u...}....a.....w..?:.A...G..Q&'#.{.j!..H...... ..1>....C...F.D ....gQ..Q...-.1..QI....(..h.W.sZ..z..v...l....z;...iyI.}.=.s.^W....[X?._.n..>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 329366
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):73136
                                                                                                                                                                                                                                              Entropy (8bit):7.9962152502190795
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:LG1iXuiL4wu5R+seFEbqrA7tN6e+Ads0z6Le18piqMV1/0zYCGB4qiOsrS:gy6reaE9pAds0z6Le1zJczwOqibrS
                                                                                                                                                                                                                                              MD5:D4CF910C4D38F7E4EC4E0652EB971438
                                                                                                                                                                                                                                              SHA1:2DB7719E624C60FD845A77E7BFA3B3539B0F34BB
                                                                                                                                                                                                                                              SHA-256:4ACB152392749C229D406A55BFD66F4E74373A15FC002A635642B6826816FF33
                                                                                                                                                                                                                                              SHA-512:D2AA805C34F4DC0B36A80A0CBA9E9070D6BEB204F15CBFB818F8BCACE73E443ED22A22CA5034F007E579F5CF5C8C6F1F0EA3E853EAF3BD9FE23980667B402714
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/applications/community/localization/shared_russian-json.js?contenthash=0724dc6ca2eae3e49afd
                                                                                                                                                                                                                                              Preview:............s.Wv'..".1.%.....6.n..."....@.....D.%..Bfmf.!..@.b.2..-.."E.....E.E........7..1.....6.9.~.Y.J....M...}........./.......'...7....L'i'I.<J...j.(....,.Y+XZ.....,].....B...`...5.h....r..*..`%.;g^~9..Mf..N..R.l&./g.I#.M^..~.....9..X..i..O...k_.\cK..y}z.._o&...8...........S..n.r.O..........?..w....a...?c...N.........N.f....g'.a.....3'.n.Ea|b..L.q....t.......g.y.......8s...8..S.G7...7.i1.mi_u:,n....n...F1,..N1(...hstO}z6l^..~Z..E..Q?M.q.....G..A./....s;......^.7.9.kR.n'1..I._......z.wI|-.....a.3.,....&...eg....#?.N.`.=....~.$7.:KI..<t.b;(..n...C..a..W.,..>.m.6.^.m...h.....}@.1".`P....x..gD|j....s...hc.1.[..{.[.^.Q.e.....bX...J[..........{.fX..._...}..L.5.Y..x2...*o.L..F..c...I..v........i.....*...ttst.xn..VD..9..5.K,Lcufo.>..C.....v...[t.7.q>.+<"......_2.::...I.{>4.^...3'..@_0..?/..Mh...|..ki.....W.V..X.E{...X.mN.X...jr.....,.M.c}.....lt.V..I...o...J.2._E_.e..3........M.-..........{....C.$..9.Bwi5.....I.....k.h..?$...G...F.V_^\..\D.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5113
                                                                                                                                                                                                                                              Entropy (8bit):7.8980058476061465
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:q8lQ6SBZcnGkoLnl5UO+Cqk74UOptJ7ZOuiZLv2U:K6SBinGzjUO4PBpD7ZOui5v2U
                                                                                                                                                                                                                                              MD5:A07B74F59D067368CE293FDBFC5B34FF
                                                                                                                                                                                                                                              SHA1:E18D586233669C7CF8BAB7E753C0A9B4EB01F2A7
                                                                                                                                                                                                                                              SHA-256:FE829FCB4C030709F39BD9D656479197D1EB35AA02DF7BB5700F596F893A5D80
                                                                                                                                                                                                                                              SHA-512:E33ABF89207D07DD49414F0AB188DE709D6EAB5A51D6B3B402191F46BBBAB929DACE8E5C94A00BBCC1A007D513CF398E7AF0C63FFF46D817C9626FEA3F840C82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1085660/capsule_231x87.jpg?t=1738688481
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................:..........................!.1AQ.."a2q..B......R...$4.#bd.............................#.....................!1.A."2Qaq.B............?... ....{#.9.?..^...l...X..?.!DM\(O...O!.,...@.o..........%.q.lz.......r{r.!...Q;s.....+....a...C..e........c..C..2..;m.,..E...7...y@.j.#.n%S.e.<.%0dRJ...+oP...u.}Z.....j..t.k5.........};...%.=....>A..AV[.>.....].....1..y.>..(. ...5......i>...$..n.1.v|..........F.hj..&.XX....}D...@@[\.}>p.es...E.....r.._].s.....\1;........;m..PP.]b.ut....<+<....7.TJ........v1b.vP...Sn[.2.OR..r.\E.ME:..9......Z` .c`.9_...`E*.s.....c^....Wq..N..6..X....v.]:.Y..T...M....`!u:t..M...._..4.3i..M.}.(.O.L...........=!.]..........d!.4.-k.9D.......}#........._.....N[.6..Qb.M...Z..m.o.@i..D...a..H..w.=.76./~.D.`.-.o..A...-.-.r=GB`..Z..'}...Jk..../..t...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):36283
                                                                                                                                                                                                                                              Entropy (8bit):7.98236787875941
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:Cxzo+Dri4AZYzu0SCEBcJM+5/lPfpZm/Tlr71Bq0qrRRVR:Cxz3i4AW6lXEPfroTlHVwRRVR
                                                                                                                                                                                                                                              MD5:28CC9D9A02E9C4B1276CCC3440ABE0CA
                                                                                                                                                                                                                                              SHA1:9785B57132C5F0A8BC15676377643DF8D2B01761
                                                                                                                                                                                                                                              SHA-256:54C644ED45715CA1C7782AD317201A71355A4C57D54FF2AB891F0020A9AA8BA6
                                                                                                                                                                                                                                              SHA-512:97557945B532912B172F078852252506D7EC07FCA2977D085649FDFEF60122F1DBC3250C8D500A8018F2C57E1C132B61A11984A3962D830BA9A67541D42619DD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C......................................................................................................................V.........................!..1A."Q..2aq.#...B....$3Rb..%4r......CDSTcd....&'6.EFt....................................F......................!..1AQ.a.."2q.......R...#3Bbr$4..S...%5CDT..c.............?....Ut0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!..C....0!M9O..|WO......_*3EL..S[s.A..$=..2..x...*..Fg/s.:..2.....J#OK.!..]d&.u...{...^.Q..-.v#a.k9..,.........N...Tv....os|.G.k}.f.\.?....q.B...N....O..}.,....=..~./.g..a........".z.Q...}.....N.z./.g.....X.0..'..G....?.=.~.....J3.*.K.._.,......<.'...=.F...v.IF...K..<].B....O......{...{........+...|.T.x..k.E ....7.l.....m...q............sI.......zC....v.I\..........!v..SG...._....m....g..........7.."....@.l.o.>}#.6.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6427
                                                                                                                                                                                                                                              Entropy (8bit):6.187565203288304
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:zbUNBPYl5xRgFlONXbhj+7JMzj3xcImxk3VguCLPgv5dIpB8sM7O:zb4xA2Fl0rlLjT5sPkdIpB8VO
                                                                                                                                                                                                                                              MD5:237F39233045DD53513440D0A98C29CB
                                                                                                                                                                                                                                              SHA1:46DA5F906BEDEAEDD745A299DD7CE3865E942D51
                                                                                                                                                                                                                                              SHA-256:47A61EA9199A1C916D082EFD47E70E42035F2218751FE0FA2514733EAE5EA2CB
                                                                                                                                                                                                                                              SHA-512:E5566715B4C70F4A3CD18F59DCDECB7088B8EF6CCCA19E5760F7DD29179EB7517D0494202D3BC57010962C5496B5B981E14991FFF853F01FEDE0DB8D93EE5931
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...O.U.y..{.{.f.k...0f.6C.......Zf..VR...2m.....]....z..V]8..,....H.)...Xj.."aL.......`....K2.a<....?.....|..s...w........................................................................................................................................................................................................................................................................................................................................................................................................................................................A?m.gS8}'.....pL..<..`...@..d...?.......[..[....F8..;tpNt.z.@..e..=.....8 .P..:..G...`..G...8..?..4......@...B...w...d!...,&#bR...ri..5.~er..........$..e.......'.[3...R.......on..7^.7..;t..t.P..m..=1....P..(&#.w...e.s.>..w.......3.O.sCT..GB...UF<%.P...2M5..(^.mf........s.y..;....[$$:l..O.{b...fa..a..,.R......6...}k...w2Q.......;..y8=/.P.........u.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 93636
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):33378
                                                                                                                                                                                                                                              Entropy (8bit):7.990571264662093
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:p9Z1DSv4ZFIPCFaEnobvm0Evr6bY8NONf+Hh:rZVSMgCFaEnWvKrS6+Hh
                                                                                                                                                                                                                                              MD5:31B05E57C066452D73AB005BB42865F7
                                                                                                                                                                                                                                              SHA1:2A8EFD5D7753DD756C539AD66831B01F603FB13C
                                                                                                                                                                                                                                              SHA-256:84D0BE622DDEEF6D0793DF5D274965D6D13A756979B4B484185DC7A051EB4071
                                                                                                                                                                                                                                              SHA-512:F793863CEC23493B58311D37720FE7D48E21C92DA5CBC9C5D4562E47A046E33BE4584D58A1C031513298C55A9C33F5E591FD5CE831C9C33AF9C2594BB071C277
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=NXam5zydzNu8&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:............{{.F./...)D.W...%9..P0....3..=.d(&.D..b.`.P....~.W..h.....>'3..F.......{...c..w...?..<..7.....`c^...x.N..L......|.M.4..DU..y;..O...8.....$.....Z.... ..W~2(W......T....8.D..m.....5..".O.~.EQux...|.|.[%.~*...7.....g."Y-.i.W..S/.T...MR<.....E.....YU...J.4.R........./.G=*....zU.N.Q.$.y.(.z*..z..F......QZ1...A..._....*...o.....N.......\.s.P..j.'.....;..y^..A..$<1.:.Z....AZ.\...w..&..O..$..yV..:..0..}..i.w....%.....6.r.........f.K0.$...bm6.[c....J`i..$..=..J....k....J..s..p.U...F..xe`.......#.....Q.W...b.4..R.k..H.}...M'..Nq....44]D...4&MjJ+./wd.tQ%....^....M....a...YQ.w..O...|=.....J.go..*..5-..J^......U._....g...E..@...,...Z...*_..].....X......o.>.o.%...O&..x.J..sjnF.(......f....n....A....U\..k.`.9.}.RU...";;P.}.T..uT..k..s.&.O.I...Tc6[$*..=..3..u..":Qi.&\.'mX........ ...L!....1../......J..!..C..w.nFJ.H.....p'.'T>X&.e...J..e.4.Uk"l.D[%gl.......ANU..?~.-..}....\.VyQ.......<c<.f.d9<....,....p..5r..A.=I.."D.R.>..P.z6K..zQ=.J.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 4507
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1317
                                                                                                                                                                                                                                              Entropy (8bit):7.843462042311564
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XDqcCysw1NBR53ZwwJp1JWwY/mBQZ3pbUvMmWtDfevtY+ANkmaDRx0bxOr:XjCyd6w7w/oQZ3p8wreuWXz0q
                                                                                                                                                                                                                                              MD5:080CA894D11057877A395609A810332E
                                                                                                                                                                                                                                              SHA1:42444769ED543E7A1BB433D85BE9B38C4B2177F8
                                                                                                                                                                                                                                              SHA-256:6C39E75CBA75925146BCD78096641688CFCC00ABB79350F06C4112121BAE320F
                                                                                                                                                                                                                                              SHA-512:97B3F0F509D6AB4B76E639428D9C61C4BDC0638CFB0D071DBFA13DBE1A00181F89B87DA37F420DB8EBD22CBBE90F63CC394F10D2B371DA5BCABA5D1C8E08D771
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/promo/newstore2016.css?v=MXYPn7eOhGCM&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........X.r.8.}..P.JM2..wbR[.......m.x.X^I.2[...l|..23!.@.N.V.3.hr^..U...u....|.c>..[U8#aLKAJ..q^..:....2.b...Aj.JZ......G.}.Q..fF.p....$h.D,...2...^..y..7K....M.6..u.c.6...t.{<..T..y...p;..e.i...[.....0..=.?...i.E8...'.w$.v..5...y"v[d..^.v....L.....xA_vBT|.^.I...Z'i..YqA..,.x.......Z.`]...j...n._.Se_...........h.c^....TI/D....r..HAR.............9.>}...QW.5.0..R..H.>/.[........q........U..&^.4...+.......f#MS.L...Z.3R..Q....0GY.9....=Q.(h...%........T...It..!....0.T..........c...BB.%Z.~.&)..b.n...{.{G.UW..$...x..(."0.......&.Q.N.oz2..'.....[uB...#.....Kp.<....*.7.)...;....B.1.;........J.M.@.....S.`..*.b..P?.E../?4.....~.......p.\(..c.-...:...8...%7S..l..M....G...pZ.."...M..t..];..j..p......c=..L..t6..o..F6...X..CN.$..z..q'...S...p......E.....Nr...agH..;.-.s>.aT.$.j r.ah.o..C.d.7..Q..8....g;.F4...........&n.8..u.`A.0.{..x..C.9....<..=..=Fcy.v...=ma.M."MS...\..yUQ..F..y..L......t.........J).KCY7\.m=#S..c..Z.&}.[.A.n..j7PX..<..;.....'
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10602
                                                                                                                                                                                                                                              Entropy (8bit):7.944423935709564
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:3Gc/UOFqJdI+KljICb7rXwMl0jQ4Cf9pGM8ywEAIjMCyzns0gG:2c8OQKlRfAM68lbGNXsM5s0Z
                                                                                                                                                                                                                                              MD5:95624A31735C3C8A85F50113148A5D49
                                                                                                                                                                                                                                              SHA1:C210C333998B235B76A9ACDE23C95A20BABB304D
                                                                                                                                                                                                                                              SHA-256:9BAC004F7A5B7B5FC09805A01BD7BFD432E50DD5803AD9E2955488E035185A5F
                                                                                                                                                                                                                                              SHA-512:8A61909386425C05893BF9B34C8928FB1B461085F923C5F183AA3A889AEBC7116A2B82506B66B6C9D3641474D23995F5B76CAE138B7989A97680BFEF0A672AF1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................>...........................!..1A"Q..2..#Baq..3R....$.4bcs...................................4.........................!1.AQ"a.....2q....#3B................?....N...0$......8...^.........%8..4BfF4B.....}.....tB.z#.D#.i.r..y.X..#..5..u2.Q..JS...'...z.gq<n..d.7.'....(.W.q.<O.J3.i.]O)9....t.}.\..4._h8e.........z.kN.=.....=.u.R.R...H.E8.....?...k....q.Y7./...R>=.XN'...kuO.X..bQ.q9......z....I\...#.{j...#..T{Z.(.......N+....b.4'.p?Q,+s.N.....'..KfW....K{..x.k..0....>.A.svC.G.;.=.....A..2Xd..<.0?.......V...._.e8v[...;....4..k....!1.X..RVR..H.{.W.>..fp8.'....$...\.+..5.[...#..OZ..&c..D&c..=..c..B...}.........3..L.G...u...}....a.....w..?:.A...G..Q&'#.{.j!..H...... ..1>....C...F.D ....gQ..Q...-.1..QI....(..h.W.sZ..z..v...l....z;...iyI.}.=.s.^W....[X?._.n..>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 288
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):215
                                                                                                                                                                                                                                              Entropy (8bit):6.98580492866743
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:XtJurESIMqRRMMfqL4DDTUXqQ/r68NWWcVS0E:XKrgR104DP6qQpWZE
                                                                                                                                                                                                                                              MD5:F407D21C43DCE46CC71A7C16B3D7C931
                                                                                                                                                                                                                                              SHA1:2E39F516B1DA3F77640263D746F59EC26D1EAE90
                                                                                                                                                                                                                                              SHA-256:F11DFB281F36E271B0EDFAAE367FA31C8F1348B64EBDB5059813E412013CEF5C
                                                                                                                                                                                                                                              SHA-512:152AA758E3EA59BFE7BA1361BBC252C479180758BF5D341F1FE987788518F0874EDC19A96F57862E9D2B2C6B9DF6430F30AAB839302F1503B2514957498B2ECB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:..........eOAj.0....!&.)..K)..C..l.......WnY(."f4.0s.^C@fpRW.^b@p....t.....u..Y|*...8<Z;.........l1.....r-.....w.e.k..E.7.(.5G...T*^f..B...L....Z.@Y.Y..3........:`...DC)...i.0...Y..E~.5{M5..q..ouL9 ...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):18662
                                                                                                                                                                                                                                              Entropy (8bit):7.009465320427675
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:zpuhH5rl7BBz3mdeo3ycYPh/FvwgxFkOXJkEzYw:zpo9l6ycI2Q3J7Yw
                                                                                                                                                                                                                                              MD5:3A89AD3F879E00EC76BF99C5B26FF433
                                                                                                                                                                                                                                              SHA1:CE76F802547972A4E2E81AF6777FAEDE59F0D1CA
                                                                                                                                                                                                                                              SHA-256:4B272584CF3AF27124948620C34E5ACFC912A15F55061B69FAE64B01FD35B28B
                                                                                                                                                                                                                                              SHA-512:208988FE0FDF965B56C067E774DA15355C6C9F118CDFA16A98913620E11FAED1B5A394209326CD4295CB877AF91772F924426E1E32424404803EB81CE7329334
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_hardware_pt2.png?v=2
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............`t.U...~zTXtRaw profile type exif..x..Yr#;.E...^.Ip.r8F..z.}..l...z.%..)..........{..x./.\[.R<..Ic..._.....64..G_.]......~.Vn....?..\....6...uB.....A.v.....]...I.M...~;./...#.}.........^....b...Gb....-.o..}.I.n:...~...0...N....1U..E/.<.....h.x_"_.\...../...?~.9..]|...M./..9..........P.#^w..la[7.j.W>...z+..>.WX~..{....NHa..N..u...)n.+71.(.`..5N1....UT.4....I.S.pm.~.k...+.4....?~..>p..B.f.u...b4c..!g.,..p.F..../.U@0..-D......G&..haa.z..P.].&b.2A@...P..1..0d....QR. .r..%c.....mk...Z.sd.1N2..,E*.t.J).?55|.g.).\r.-k.EJ*..R.%.^.&Ws-..V..&-..J..5m]..I3k.MU{g.......8d...(..6t...4.,..6u...,..*...t..6..........v.t.)..v..'jwX....Z.../.la}..h.....I6..,..@...8t4.|.)EC.0.J...Q2.f+.b .v....v...5...n....."...."...w.-.w.B...fT/D......oW....^...+.....,......s..C.M.t..q.JU....Y'.v..1...Nr..!......c.s:..>S.d>!..p...O.w.....Z.Td.6..(.[.W..E>....J..)i...<..O%.rF,....>.V...PoR..L......WH..9......Qs....i...g.....P..../N..<O.hv
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 9 x 5
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1101
                                                                                                                                                                                                                                              Entropy (8bit):6.735553115687008
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:L+wal1hpunQWwjx82lY2T32HEVe5/dMyJ3VQ0/dbGY8P:L+ZitNn2VQXfJ3KObL8P
                                                                                                                                                                                                                                              MD5:EF8EE66B9461C0317EAAB1827EAC53BC
                                                                                                                                                                                                                                              SHA1:24CF37BEA83D4357C8481218F4C2C2ACD74BC73C
                                                                                                                                                                                                                                              SHA-256:F2CC9EE07CA40866B840F1A4D780C4AB75D91BFDBE215C0F7251C0D76CFBAD7C
                                                                                                                                                                                                                                              SHA-512:6386F06D466B9722AC3BA0E5224225032682C43DE7D6FB096630D6BA54ADBA8FE7450D236FFD14B4FA2B481481EA98623C919B49E507C22912877E9476BFCDED
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:GIF89a.............!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:1D80F7C2356411E0B0E0DC646EB59B0A" xmpMM:DocumentID="xmp.did:1D80F7C3356411E0B0E0DC646EB59B0A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1D80F7C0356411E0B0E0DC646EB59B0A" stRef:documentID="xmp.did:1D80F7C1356411E0B0E0DC646EB59B0A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponmlkjihgfedcba`_^]\[ZYXWVUTSRQPONMLKJIHGFED
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 87011
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):21131
                                                                                                                                                                                                                                              Entropy (8bit):7.9886075788632205
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:su+VXTLTc2yohofYengYQ1Nkj6bjJsyXF8:suSjLTTy2KYDYUNkxy18
                                                                                                                                                                                                                                              MD5:7182DAB792DBC9CC2928F499D10807AA
                                                                                                                                                                                                                                              SHA1:EDB2741E45FDA4B9707F16A8C4FCCDB4567E3607
                                                                                                                                                                                                                                              SHA-256:90468387A08481E00D3A0366954FE8B71BCBBF0037CAE6E67EBD8C54DD742A54
                                                                                                                                                                                                                                              SHA-512:32AC22DD170E8A52835F45E4FA3B719C27AC5F9D840D62F5FDCEE3B8FF0CFAC7327723FAA4A0D1133FF83867681CD857E72FD6BB96B663EF6267C64EE0C60DE5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://store.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=lz_99vci25ux&l=english&_cdn=cloudflare&load=effects,controls,slider"
                                                                                                                                                                                                                                              Preview:...........}{..9....O.x.[U.,...y.Qr..L<..Y..>...e.lWGRi.J~L.......X..N...m...*. .. ......e>...p>...J.....s%.....nw...\.5...7...~...b..m.'..z.Z[...{.../.j......&....i1I+.z>..D|U....qG..4......!+'yU..T.....N\...F.qQf.(...*-/.....N..,++hP..i>...(.C@.+.W..*....H.UU...@.Q1.O.i....E>....*C....zB]..t,.)....7y}U.kQfU].C..J..|.0.5..$W. .._.p......I1./...7.....`F9vp>..{........RT.x.@r.....Hu.#.2C..b....;$ ...B...].....a..a..b<.n`...t..............Mr...m......*..R..9._R.p...lt%.R...9L.(.c..].Ax.....O..=..........^.....{.#.?8ys..D@....'?...b...........p..|,......o.._u......_....x.M........N...!.....C.......................=.}.pw......ow...G......W............w..O..7|.............G...a.w.....9.o..../.....o.e.0......:.....S.C.tD.....O............H.w.......8<:1..?8....c$..C....-....{.o.!..9.Z.........[.w..ye=..)F.,.1....r./.n.sQ.u..a...v....F1.......`...HHF..Vf.9.K.v1.....y..w..I.P3!....X.V.u..W.....\}.^.e..v{.u!.KX..J\#.YY..+...T.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                                              Entropy (8bit):6.9544799441615375
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:WhEIneJwT/4gQp7QR4LNvpivsLYg8/LJxrPMAtpJWcXArOE7P9EsNJkcDIsE:MnWwT4QimssdzjPbnbXArO8FicDbE
                                                                                                                                                                                                                                              MD5:335B1241A8549EE1E91C9774DA3696C0
                                                                                                                                                                                                                                              SHA1:D31020631C6A0FCB65BC99A3A5F52A53490E679F
                                                                                                                                                                                                                                              SHA-256:70D4CD133386711914153D1A6BD5CAA10F0348E81466DF92C1660AD044345336
                                                                                                                                                                                                                                              SHA-512:80C72A7CA07708713D2E6483724207837864E79018B29D68BD4CA65B6952606208F4FDC5CD21C435865EDE48BECA1FC1E334855F529FF5308BBF58CEE09155A6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://fonts.cdnfonts.com/css/motiva-sans?styles=101373,102902,102901,103845"
                                                                                                                                                                                                                                              Preview:(./..X....I" PI.#...o....d...$[.!.&v..$3...J1....i'..Qt......gI... t.......%J....O....C.Z=..V.4Z.Q4;.m.V........,..m......e...mSG.....9............*01)5i.LLRM..&1U3...Pw....3s.y.....ds....S.*L
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11675
                                                                                                                                                                                                                                              Entropy (8bit):7.95390106246969
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:UdESKT6W4bYLYXt6yAO5NrK7iJWaFsIzzl//6pKT3282yTougrUQpp8FFFeXTk:UdEzr4bY8dDrK7iHc4328JgrUQpp2YXg
                                                                                                                                                                                                                                              MD5:3E4C21F20E8C9138897C1C7D2BDFE7DF
                                                                                                                                                                                                                                              SHA1:082D622A1DD58F10609676B4CB525DF40F928595
                                                                                                                                                                                                                                              SHA-256:CFC3CF368E319F6DB471A7FAFF17CE69BF348495AE0C53BE4979B2AA97956687
                                                                                                                                                                                                                                              SHA-512:6922BAA8735135C0CC4A1F48301BF13075D97C4C89EACA22E9C2029A65EC59810E9817EF491174531C53C671DF418CE8CE0A4217AE172DAF60E16619883DD227
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/578080/c17b1f21c4b7ab2b34334e1b0d7c651f3e579a30/capsule_231x87.jpg?t=1741766432
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................A...........................!1A.."Q.2aq.#..B.....$3Rc....%4Cb...................................3......................!..1A."Qaq.2.....#....B.R3.............?.....R.Ik.,.wl.....y.....xL.r.....#......]E..l.....]...1..df..Z...6.H..v..1V.-.9V....2#.[}l.r.<.G(n..Lz$.7.....q........%...B...?.........4=.v.wO.......w6.].C..,.x.....=...Nk.....6...._<5.....g..m..~[p..o..v...k.E.+.....KK/y.......:R..v#..IU.C..p..XZ.l.On....Z.......M5.=N|...9.O.....X..<a).l.....tf...Q...a.R...RV.A.E..6...f..Z..9.!|.......u..u&t_...IiL...........#.\-.. ..F...t.X..,.[.Gi........h..@G_......6.}.&i.._a........H.J.....q.qa.Y.....Ke...F'..s...8..>..>....a...}.....z.<.(..'...a.h...ar...=...........n.|..H.|...'a...mg/9..4.e......cB7..j.3...........F..=...4N...Q...J..'.'.kCz(s
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                              Entropy (8bit):4.307354922057605
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:WZoS+Nhn:WZoSyh
                                                                                                                                                                                                                                              MD5:A2432DC721D79CB02E73D270CE7E1EAA
                                                                                                                                                                                                                                              SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                                                                                                                                                                                                                                              SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                                                                                                                                                                                                                                              SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCanGJdshO32PEgUNkWGVThIFDTWGVBwhmh444yRrUmM=?alt=proto
                                                                                                                                                                                                                                              Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 226262
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):58047
                                                                                                                                                                                                                                              Entropy (8bit):7.994711918847689
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:EEGojeF3+jj/wcULeqivux49BHmaXjt8jsU1q:EEGEx/J8ehvc4nHms841
                                                                                                                                                                                                                                              MD5:2822097124923B7E0EB2D6325FD48750
                                                                                                                                                                                                                                              SHA1:E6F4FD913B55CC55DD1210DA7EF151D591CB57F3
                                                                                                                                                                                                                                              SHA-256:F952E23C856A83F5E31DAF0444CAA0DF4225ADDA1E922A5C322839024561746B
                                                                                                                                                                                                                                              SHA-512:161A8A0361147127B3C9D4A9DC237955D0B907890A8EE13EE3B4CCDC726DD3E0192A8B717BC7CFE2ED031A841893BAEC45B81C09345932AC4FF92E860BF1AB44
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/shared_english-json.js?contenthash=17a76c85670787c4e47e
                                                                                                                                                                                                                                              Preview:.............$Iv ...N........Mr8..[U..3....^.,.-"|.....=.....K`....%..B.(..v..t.e.=..u...}....$H. ..]..Q=.z..0?.]..;v...k..........} ^..Q.S].e..#..(......T,f.Q..(U.2B...Tr%...DE2S..-..V*+.,..'OL..ud...kU..(.'.L.Eyr$~......*..).$*.~s.t~.V.\F...*{@...]..........2.....g.>........}.......:Ros].......0j....Ke...B...l.&f.w...7.Ke9..j.....N....t4.U.w.G.}q..,.rzp/Nd..w...\..".......j..aq..YX..y...O..|....V.......W.?M.|.e...Qj....4%....c[....8..y.W]...${......$..}3=.....6~p/.T...?....*c..?..V.}.O..^g...-.....(...-.p.q......+%.l.x........f8G...S....{.......+.........9vV.b...X..v..v..UY.<..A.J?*,...*J|....$..Za.a./e.......c.}~...eq0u.D.,..9d.y!z....W....?...:M.z.x.../.{.{y..4~.?4^..M.s..d...,z....2+U.xY..R..~n..1Q.`...K..U..%K%^....D..s..g...H..#.!.....F....z.x.....e......e.C....ZiW...*.............4u.B...~RlF.......A.>...FA....?..Ku..,..K..U..^I|.....R... ..$=......J.p......S.ZUYRnjo]).V9.ul*.;.;/.]L_.L.I...~7........?...2..o.ry.....O..Pb-...P
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3248
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1054
                                                                                                                                                                                                                                              Entropy (8bit):7.83395406267472
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XhzuXcfoSA/wYolWyiHI4Ju60QRwjPRucn/V1K:Xhz3UHoW/bts5ZNw
                                                                                                                                                                                                                                              MD5:DA65BF6D26CCA55F4872259DC6660383
                                                                                                                                                                                                                                              SHA1:3F107C0AB69FED1AC06465AD56C4961D12A11F3E
                                                                                                                                                                                                                                              SHA-256:213D9EFECEE668C4358CCBF8D28DCED21772AAEF2F40EEA4E5A847D30A7972A5
                                                                                                                                                                                                                                              SHA-512:0167920757D22E450480668AB1F5AD1B8BED540348F8954F7D7627B2F872B4333D350650A73E26134BCA7EBC80C034292FFC87929F0D537560C1672CAD6FA459
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/crypto/rsa.js
                                                                                                                                                                                                                                              Preview:...........WmW.X.......$E...m+...m...u..VmO 7p...(......F.O..F..3..<...t.u..=5...+...D*...Y..^<.1..5Q.. ...dw6.|.G(0...B4R........j..Gr(CC,:jv.....o.xM.....9<b..N..!.>..B...w^........w..>.~.t.../.......8....c...&?.i.._....M....<..yu.[Z+...../2yQ.$.......I9sP.e...pmo*.k.....8.3..T.s:...&..>..Z...E.|P......._....(....C..>........eU.b.Y.z.N.>...u..^OX...c.`AE.L..).._...m..>+.@..A.V..BuB.;..S.@.C....}..M....CI+H(.X.nimt...BU..p.h.lb&..... .\.."W.....#.I...I.=.....5.t.pr..u....s....y.C9..4..o...F..I.d..{.>\..R..`~.b5...V.#g.\HA....s. .V6BH.l..X.H7:..(..?..ap.......<.9u...?....~...4..3.{.\`c..m.....[..=I..H.........Sz>qy*?`..c:...;....a7..A..N.Q.s.D.1s...h.BE..jphm...Z....i..jg..(=....3.|>2.).........R..Y.K.,3.G...#..O.F-s.%S..D-.Re..cG6,.I....,.HNn.q.Hf.d<.6'.c.erdhG.9..U..aV...^...\h(40E.{.......]..&9K.O.].(.i0O...1u.H.L........K..,W.-.(.....0w.,.#!.....R@...J&.....\.....!%..=/.9..ue.e:>].C..j..B....z..D."..{...fw.Z":..F.,..Z.rx.>qG}Y.&\
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 126952
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):24822
                                                                                                                                                                                                                                              Entropy (8bit):7.991285352286721
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:ch0029rxTwBOoc5jsMugGZ5uA5WIMXYLcizm8L:ch019wfcjlaZjWIMo4AXL
                                                                                                                                                                                                                                              MD5:644DF470E63A02AFB32A053A23D7502E
                                                                                                                                                                                                                                              SHA1:D42D853675BA656FB9953071CF42F4DA0A772B09
                                                                                                                                                                                                                                              SHA-256:547BA291BB16EBB655F2FF2C5AB046E08964E73C145EE417374AB975DDB5D190
                                                                                                                                                                                                                                              SHA-512:77E58C36322DB5B60CC85443C52CE8A717848AF215A00B555399CDB6DA249EEA987D77AC3100A35E8F38DEC95CCF64012A75F96F95BD8188DA735D2AF62A5475
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/v6/store.css?v=hpGxTPsxjHMI&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........is..0.....'...X3...{..'v..q..(!.(.D.xH*....(...9.y..........ssc....t.._onL..0...67...>....d..f..]...Er....8.G.4....q6.........^..x.....b.N.......e7....~(.0.._lL3..J....b2....t8Z....~.....}.&D#..)~o......I:../m...>.&.......f.I.7."....G..'.t..J........?.88....N..8M..4.Q|=.g.i.^ ......l&.8.&I..'..V.&h..-.%t./...<...^4...G.Ow..-..N.w.N.:.}..ndc.O...|...c{...x;.D.$......g.yB...7f........<.%....6C.7^&V.$.....E.R.@.b.......Z.0.Q..|.~..zS\#^..g..v....?...^....Es.....@.[<WiI.O`._....z6...e..\4...l.\.-2N..LF.x..G...gFj..l}..!.....pg...e.`..~....E..f....n.. .y<...E....]...n.7..9H..".b..7..F>...n.JOG6...Q[.2.....^...X...A..... 44".T7...{L,..m._.^Ym..O.......w.|.Q....[...R...0....3.:..1.v..9..C......^.]...].../.h... ..7.>..r$..].y<.u....G....A...Ge#........ .".5..n....T........f@..r......"l..5....I..3/.b./.{.."...r.sx.aF.H."...I..ld]........?..-.p...V|m.v.?B...b..M......[....O..8........[..G.K..^.4/.....~e!zPOn....>.....h.$.|....$&T).
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9460
                                                                                                                                                                                                                                              Entropy (8bit):6.9553107921422805
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:mpzvyi/u/yUfBtBWJo3d511sSqU4arodpBj:mpryiG/yUfqo3H12Sqveodpp
                                                                                                                                                                                                                                              MD5:013CC4F64229A1D0FCCE500A8D018436
                                                                                                                                                                                                                                              SHA1:DD721C5AB5BC5E9B687129B53F598C6EF02AB5D9
                                                                                                                                                                                                                                              SHA-256:80D883706E6FFB8D603E67E6A13151119D43C56073E2F6106C1A059522797192
                                                                                                                                                                                                                                              SHA-512:81FC0F8167A0BAB72A5FA7533DCF14E93ECA87ED35B601BDD8754639937DA10315162D14568FFB85A8546FB38A41EF35666524DF8CD525E48943F9AB7294ED9A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..$.IDATx...O..W.(.rb./.....E 2xaH`:.B.."k7....{Wn..h...8..m/......w.@[..x!...!.K............c..e.J...V.~?8H]R....T..y..e........MwA....u...p.QhWr._..".....+..@U.$.....V.iMxJ.L.q|..\o.P..u...f.t{W...)O. .+.>....o?.)...}....6W...M.F...k.T....P...P.Q.f..........hW...cz.(5.....+.....,.$..R....v.\..nn...S....>*X.../..DL...A............'..........l.8.!.\.[|:.FD...p3^3.JX.....,.$..'...f..M.m|.G.6..e.g\vU..p...Po.+..W..`s...W...*..h.Gz...PC..{...)..v....j5."..^#.g...h/..w.kE.p.}....1....*|.......8]hI.......%.'i...x..^X~7...,..N.......'.u......S@.`...p..\..$.GT\......... /.FDq...T......m...v..@..3.W.M.."..(['.....R...E.H@.'y..".v3......j.7v.v+{.F....@M..k<.a...t'..............~.....b<.#.T.gM].r....W..;...]....u4:"..<.Q.X.4.a<(.j.t...q}lY...bX....`....\Gc.......v.......) ..|4..M.w.,.#.w...]...W..'cm..$.....,W;{w$.....Q.h....R[...w...K.8...X.8.!{.0e..0O0!./.S>>..$.....T/......Q..t.>.-...7.m"
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1250
                                                                                                                                                                                                                                              Entropy (8bit):7.40349167850311
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:Bnp6jKbVFBxu6Gx7onv6qOz7twbE36scBk9TmiNsEKrfSZ55Xf:n6jyFHOxKc7twbE36scBk9XN5Kr+vv
                                                                                                                                                                                                                                              MD5:6F97A3522D544D21DFCBB5C6F2DF0C04
                                                                                                                                                                                                                                              SHA1:469CBA5054910097DD16828AFC6E23F7A59A2F26
                                                                                                                                                                                                                                              SHA-256:77B5C39ED7AB5BFCEFECDB45E2A1E76512E9905A662AFE43F26F8691628DA776
                                                                                                                                                                                                                                              SHA-512:C1301E57C5D632D1200BDBCCDDEF92D2F69574D85A85385C2E887C60BE24101176835CBD177BF999ED5F76BCB861587FA82CF7B27BAF98A9D44CEBD892DAE793
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................+.........................!...1A.."2Q#Bq..................................-.......................!.1A...Qaq..2...."#.............?........`...........R......*C....CU....C..f3.).....m.m4.r?\.c.....5.--...a.Hf..*.qY..{.....)d.v...%...)..I.I......G...i..........,..5|..... .i6.5E.kME..e0...A....k.mIQ.......2.V.........s.}.0.T...?..^...#Uk..M.P....R..B0....ds.F.'..i,..2T.k`hP.h*b.H6..;...*J.Y..Ar...3...@+p........G.2e..(......z1....>;.Y...........v6....[..6.Z..3...d..9.px'..q.y.....{...r.D..U...M.E...l;S#WL....!...7.l.K.y.~I[`.PH.q...EcE=..|.........iI.Y..!#..EA..0t...eH....a....F.hI.[G'9'...|..S...[..r..QCw........[..Ms......0...?.a+.'9'...Q..\%K....UZ.h".Y\.{.`..]:.U5.i.i.yr'.''.B.[.)G..................g..Z.{L_Kw..yv..f.rdE...[.GRR..J.......y.z.jIRE
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):11904
                                                                                                                                                                                                                                              Entropy (8bit):7.964094577667845
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4DVDbqNeh7SoOcmT/fXk5Y1Xsli+4e8NeLARgmcpwAmIjIbPKf5MPC:4D9ge1SOCk5Am8NekRNjaYPKf5L
                                                                                                                                                                                                                                              MD5:1B501E517E16C0357F2BAEEBF5D41213
                                                                                                                                                                                                                                              SHA1:B08872AF30E211F58C32F27BF011FE2D7AFCF9C8
                                                                                                                                                                                                                                              SHA-256:C862A8C13F579B12C2BBFEBDB6DD605191EFF269A484CC5EA5D59A0CC59C2B9A
                                                                                                                                                                                                                                              SHA-512:0C0C54C92DE911BCDD2E9FAC1417C166355CD60309D739625811FE9B8810EA4CD6889B25DBF543F24CCD1844DAEAC02BB005BE230A31BB1B8095ACE7178FE046
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....v.v.....C....................................................................C.......................................................................W..............................................:..........................!.1.."AQ.aq2..#B..R...Sbr.......................................A.......................!.1..A."Qaq2......B..#R..$3r...Cb....%4.............?...D....v.o....n.. .........E...e.6....l.)....}._.jX...X..1...$Yw...TB....~m.)....H.o`H..@or...*L....8.|..W...Nc........sn....,..........}.aeYH..y...hwPRn.]JI.c.F.I....:.npN...IyR.^%...`>~0..m1....R5...'!..w....^X.b.k.8XL.nF..Q.X.3_.=.x.....8.I..X.{..~......1...@T......X...K............+fcr....D..........{%:..m...V0..P."..>41...k.?...LQ.......Z..m......B..?.....d..Y{..*C.\...dU..T,.[(._...`..-8...s5.[.M2....R)... H....b...O]M....W..Z!..q G...]=#....(.*(..Aw.#`...k.....)..1...|..p......[`=>.nSR.dy56[. ...6 ...v?$..~N2.!#e..7....o....TGv..f6...1.H.k...M..s7.N..g0.3.s'......l@?.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1211175
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):279951
                                                                                                                                                                                                                                              Entropy (8bit):7.998247023447155
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:6144:Ir0pE4SOoKQr7vMHZCeWG7pj5X7/3SmGGclo8pNVRHyma8YQqLcV:3pElKQ/vmZbWEpj5Xz3SmQlo8prRHpYk
                                                                                                                                                                                                                                              MD5:757E7F01B76D0ABF91CFFC040BCD15F5
                                                                                                                                                                                                                                              SHA1:3F564C39B8986C814F239F1BE39FAC6282D96E20
                                                                                                                                                                                                                                              SHA-256:B29A3FFC9E4AE566656C146EB2BC5E1DA48D25D3DA9A983DADDCEDC71F9D469E
                                                                                                                                                                                                                                              SHA-512:6F02D53D12EE474B62A20F2D9305B25C4420659F9B01ED4C1C87CD46F353C2CEF93DA7770F54D29FEC0EEA32AB9305D89EB077BB0A58A91BCB6323C2C1AEC784
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/main.js?v=2hsayPYeOlWy&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:.............z";.(..?W.....Hf..0..f2..].N..L M..s`......>...I0.*w....{w.V.......I..........NB...=//....U.7$U...t.D.O..B..Q8..O..xb..L?QG...!..9..4....X....'......n.....n..EM..Cu..nW.x.........B.(..Kq0....T...|p........'.o..\.;.J.R..........u.k'R..4..>Q.sI..y......d.W.....}K......e2..`S...8..1&.K.v...q8...t,.g....(.....D..f..D@..i8MfS.D..fb.]@Q..6s.,.2.6..xzg..x.....D.5"6.Em.3....8..c.l..gR..H..S....J1.TP.h..S.I.)4..xz.XR.U.u.4L*..r.T..... .O...r.....G..v..D&.,P..v...Wx.4..1...l......6..t.I...TTm).]...94...j..s.M..x6.f..X:.R3...X2...T,....hq.8....Y2hd....!......wA.!....^6..,.Mg....).7.D.........$......r....L.2.4.9..5|..3.L.....5&..L..D...b[.....iD....Ps..{....rL`..I4.~.X6..'.(...|d*C..'JH..J...-..$F..5......K..&.*.%B.(..J(.....W..IE.T-tZ..E5N.d.Nf.`....9.C..........O....b...,.j....r..^.|...p..4)}..3J....~N..b...~w#.E....p8.U.Sq..9x....;$..%*.y.'0bT\...ye..2.x..6.{...M..&~o.....M.=..M.16.>..8...Kuh.m4}mU5.N..e..Q4..;......"S.O.......\....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3646
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1714
                                                                                                                                                                                                                                              Entropy (8bit):7.857696210500435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XkS+XrYXwGkQKAcMG5U2HeuHpgVvu1xvtcdfO8rTSHMIbnep:ULXMAGnH9J2hpgVm1yF+znc
                                                                                                                                                                                                                                              MD5:5BDD4055E0E8F89DC79EBDB1949B6387
                                                                                                                                                                                                                                              SHA1:13D1FD447AA098165EB20ADA3BE0F2A4DC1CA155
                                                                                                                                                                                                                                              SHA-256:CD948767AE0A791A99CC8317D4CF3FC5909E21DEF4978E179C4A580F682DFCD6
                                                                                                                                                                                                                                              SHA-512:6FEC3A4486D03F698E3BDA9EC4A3AB53768EB42B4D057E5A3EC72B244A4C94082CF46F62A03F9A86CF638FCFAAA28ED98A5B462BE5EE1794D1BA40689A94C704
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                              Preview:...........V.n.9.}n.Em.........t..N..Hv.L6.}Z8...15m.n_...PU.. 3/*..%....?..6v7....n..`.mv...vw............b.^mv.......'.6.q.......0t?.|...8..w.....f.A..8.x.. v...I....}...^........i..?..Yw}\..+.....m..Z._.........ry{{.....W...g..j...WKW|.......N.'......sR.mOV......S...6.V....w.U.....S.Z........<}.....d...E.....6..../.D.gn......o...M....O.&~:.~=.<...........>..8.6...rs.....N..-.^..._.........NV.......CZ3MB .&..(.@.B".:.@.P.....5.HN!A....k.)O..b1 ....!Y....\...FB.")p..#.f..)"PJ.2...+Pu#.H$.+.......7.t....)..4..C.4.y..).N.|.\.l..F)...Lg.NGU.t..t/k...AE..F9..2..3.!..Q.H..5&.6..#!..[..%.A...k......5.....Am..{.8`h..<.v@..R e.....0.sf<.~.....%k...e..IRd........`\...C..($0.!A.H@.......<.D.....42...k...4.H)f.R=.U..Sd.c...]r......T}9.....*.'...Qs......s H9h...r....=X.B...e.B...y...E?..U..D....m.Z.%.}..&.9......>.y..dZ..5<T.%..<.~..E..{.(u..A...<`L`.<!5...>P....lS+...Ul?69~.^k...!...d.......3I.2. ......Q..%....QA.W2Ug..L....xaHP...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1518
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):757
                                                                                                                                                                                                                                              Entropy (8bit):7.67853937268764
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Xjb7WcsvGJhvUw2A/YjDzxJD5dytNeeH4RhYoYdlZ8g9dKbqjgQEeMeHI6zBE/:XjGc4kiLjDNN+tMeehPoZ8QdKbb96K/
                                                                                                                                                                                                                                              MD5:A90DB6265CECE4D6A0B0DA22EF951150
                                                                                                                                                                                                                                              SHA1:1803DD8DE8A97A1B6455675185A886DBCAD719FC
                                                                                                                                                                                                                                              SHA-256:CCD5B7084F21A6C9472A12AFD3C493254B61504336FB4D1F53834BD1AB59385F
                                                                                                                                                                                                                                              SHA-512:3AE3249C1BCCB06AE86F0BF520FE8B55815EF7FDD449E5EC4F5A51D0E5BD296CCEAB86F8F93E894060273341D9C4D3E0291EB06922D6353C6904FD1343CE38E4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........T.j.@.}..b.}*....c9..M.6..~-...M..H.|)..2..kB....4g.9..G......7.2...%...M...y....{.O..;S.j.l.!...>..P....!.4...<.....n[5.g._.....D .....K"..........I.f....d._...kQ..]7.n..........WB..nW]..Xl...e...E)9fT.....H.1.o[..A4.(..Sa2j..Sa..".YU.}....@.y7VyX.....2..ZC....3.m...co.u#~?o.b.......F...{..Y..X.uF.FP...L. Y...G.s.@q.!..q._..J@.T. ...0.I}..u{.D.5.. .<.H.F\....&....)...\s...$..$D..)KA15..$..T.\E.........F...bH.B...T.,..4..Z+.:G@.+.`.!...{..J:2.[.~.g2.!. .%:b.4.b..k.B2..b..fRC.....LE8...\X..EB.%&A.n..../...%`k.p......0.:V\s.CaD.........9..c.CS.1..C{.....[i..3.X..v.F....Xie&JbK.$S...b...8{.2S...o..Z.._....;e....)..#v....o7....Wc...y.S.T!(g.......H.-.g.......u....8/....n.{c....0Q....Z.A.0..3......._!d.k....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1017
                                                                                                                                                                                                                                              Entropy (8bit):7.279509026160647
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:3F/FZmbkpdFe7UOV9eoDPLmUvseLgbmtCuwso8sjZSqECDZXjgTSMgzFJ+pDTo7v:BFUbQOVIAPCsvLMuwsKjZSV6cSthUdTO
                                                                                                                                                                                                                                              MD5:917BF47D5B88BD1AE7863BDCE0746684
                                                                                                                                                                                                                                              SHA1:489A4E6BDAF89B617920E7D2C4219AAFF4551BE2
                                                                                                                                                                                                                                              SHA-256:235B9A940E6276B5DDF390730C484EB30D240DD77D6C963835525BCE06C5FC53
                                                                                                                                                                                                                                              SHA-512:352257E4B29D86A02ADE8E5B3770C08057B3F355E81CB79BDBD2A4A380E43E1EBCA86C9A969AEC18348178A9C404CA81A2426156AB6CD3085CA6C4ED5EFF2D68
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://avatars.cloudflare.steamstatic.com/489a4e6bdaf89b617920e7d2c4219aaff4551be2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................2............................!1Aa."Qq.2..#3b....................................*.......................!..1A.Q.."$2aq...............?..u{1K...}M.K..[...(....)..d,da...k*.....R\I.y.x.UI..z.@....'.>..%.TS.Sn9}.-..?:z}.1..Mt.p....4.9.h.>..Uga....b..8.q.J.B.. ..@w)...E$5.....B...1.r...y..t~..-..2\1...l$y....{_..@D.]1mH..<..*-.....`.....M..c...-...x.R..7.>RGA.O.k........w..k....g,..{.@}.....Q..c..Rm.7b1.Q4....e5......cU|..i.5..T..A..Jl>7Vj.@.}i<G!..ci..@.s.J.N.<u.UT..(e../6..S.......Jw..6U.:X...G%.....p1....`.!Y.&2.n.W.R...\.P$z^..q..;.._@.p.!...fx..\..z.t.E.)...\.\.........^.\+&.*.V..#5.o.k...V...Z...An.1.....}.}j.....O....1......z..).II$u.'.zbm......j^.,p.D...l.'f.R.A..S..iN@.G...BO.S~dv...5$o..<&.P.'.~../5....khJD8m(-`)2....?v*..V...J...*.".Q...F..l.Sp8{..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):20936
                                                                                                                                                                                                                                              Entropy (8bit):7.638157819271697
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:QC68qmIxMlLODO69/DruzJY2YLwuNshyjLbtGyBmq9drF:QnxMlLUO69/+Y2YLwuN1Lb0wmCrF
                                                                                                                                                                                                                                              MD5:CA723D6FABFBFD032FC2716EEBDC9570
                                                                                                                                                                                                                                              SHA1:D189CEDCFCE4053AC7ECAAC5608B1A8D3F563405
                                                                                                                                                                                                                                              SHA-256:69E7FEE72E3437295C892CECB4E4F32AF8BBA9725A358019C7F2EDA1E2B2160A
                                                                                                                                                                                                                                              SHA-512:B32B9B7ED6C5DB747B816093F174D945C835AFA7E8F588B9CAB5288739BA6945C4A7A169A2BFC107C4F9CC8D20416CE864BE7B6B83B3EC75A8D0756B50CF145E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..QjIDATx...i.e.y...s.....{..=.!...6")q.E..,Y6..-....@.$..... ..O..#p. 1..0..a ..8q,z...#.......,...j...sr.soUw....f.....Z.g.*....y.7.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3713
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1377
                                                                                                                                                                                                                                              Entropy (8bit):7.847606428401291
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XLy/5efq5CPjr7KftWuN3mRmE0cIgRdt3EttWoAWi7/CQU4gIHlzfpy2gy:XLk4ySXUtmAR5gRdtUDWoitrLfF
                                                                                                                                                                                                                                              MD5:9E04F8C93A0BA9018217109DDC37FF71
                                                                                                                                                                                                                                              SHA1:8F61ED582F919A05B86EA21F978F1F4E20F153D0
                                                                                                                                                                                                                                              SHA-256:A952109D340A443B34B6E4B00AFE502D66BC5ECB013A452BCD268BE9D57A70E7
                                                                                                                                                                                                                                              SHA-512:7F79F2671430D08DB0CC151F260DA59AF84D3862B5CEAC1F3DA67C5395E3CBB1438ABBA573E392ADBF7FBEA02E45D0D2B2B6156489E9A3BF9574A6C539FF677A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........WmO.8....+..u..^..I'....hKUJ.:.t...&.E.l..........l.~.m.y.g..L....u..u.U.J;..~.TQ..GPf...........J....].L..\.Nj.v.....r".......V#...../#...k6.0....v..$`...&.a:5.D7".mx.w@.y]dN$.=..xx>.........:w.......#.UX...tUW2..0.U......9.b.....<.....B.`..z..A:#..X..s.....d.........U..v.x.o...O@..kBI...H..|.n..R.P........}.c.+.T...S...F$..,0.h.>...sz.T.#.)}...E. .>....Di#...w.X.W9U.....\.>OMQ..L9...^/$.(.93.c...J.a.l8.g.X......F1K>..I8c....L.,..Z.;..B...z..F`..V...A!....~N......B...L.G*...9....UQ."w.....i..\T.&~m...3,....8.M..(..S...'2...w(..............s..(..opO."E..0.n.......o..@...JV.#*D....F.....7DX..HW.kJ?W?e;.h.}g..=[.x(....E.\)...I.R.R.....am...9.7..'.7.....g*.}....2.#.V.2..B...A.U..YC...0.kc0_U.p..N..Z.'F/.0.......W....\.t?u..B0B...Y..~._|KS=FwP.`.l....6(..s..`....g....#f}..D.X..tN..xO.3....#.T...7..ab.t*i.a2...^w.......y....HRY.....C....~...../2..V);b.j..c]....R..VVgj!...h=.~...a.u..H.h.3.:..%Z7.s!........."3.@k..1.].OBN...gI.....EY..Q.D..a...A
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 32162
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8725
                                                                                                                                                                                                                                              Entropy (8bit):7.977194079598595
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:y6ND2ujE0Tr3rdlr1cmO8leXjzZJXL48dEgvIqnjHxfGOjoDIzY/:yZ63rdzO88TffI+j8qY
                                                                                                                                                                                                                                              MD5:2C3404762B3047F3D1AE06599339E3B7
                                                                                                                                                                                                                                              SHA1:E8B5CFA8BEFA55A67DED8344D94419FADBFA5BA2
                                                                                                                                                                                                                                              SHA-256:2A2A3A9B337CC94A07202F5703E3F44B45E6BFA1D227B087D2D5C9B828B6FE7C
                                                                                                                                                                                                                                              SHA-512:097AC73D409ACA9BFE744C989FAA0667A5A9F613F3246975B9EF785550466C6F424B77DBDBA17986D4E7ABA895E55EF66FEA044C66383A2C7BC83CBF0E38B23B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/profile.js?v=GbSpn1OCsVL-&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........]{o...[..7.S.L...%C...i.gc.-....9..f..e.5.$}.p.F.,v........b...'........$.;.;sg8CRr..@...}.{......N......7L..8L.g..h..{....8..&..w.e..F..<lv|..&....ov..$~..f../M..A.w..C........~b.m....N.$....N........0.A..7b...N....y...."i.x.\..a7...7....v.C.I..n..d....%.9...?Oz.~...^6.'5#x...g 2..".G.t.....%...<...Z5..k....uV.6...(.^.........G[M...~......?.......;....5...?..7.r.....i....L..%.....gC..H..hs...N.;[&.;.K.i:HV..N..3..t...G.n...~+I}o'I.4..=.n..N;........m.mm.=....k....B...$..}..v~..z.........X1. .wx...)....7..7i$.j.a..l...*P.O|...=.V..1..F..F......K...n.t.og=b...7_..0...I'.........(..$.I#....{.qn........_.U~......@x....=..=.....f.V....m..j.SKn.0....q..!.Z.Q...C8DA./.L..s..8b....x.........x.(..B..j.i8..l..I..t.3.lv...y.0..YbX-c~.........bwq..z.Dx.....C;.~7H..aj.^../...........C.X. .\...v|PV.e.Ahv...6.K.......M.N.TB.F...(...`...:<..B.L....n9)X..+..'6.g7........&v.%.l.w..t......P.X=N..8..M..tT...=.......Nw...`....w.....V...x`..)
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 748
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):507
                                                                                                                                                                                                                                              Entropy (8bit):7.556699173219207
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X8vPWjEMIVYYlfFdeOxgSqj+xcXhY0JPIevO6CC:X8v+jEMcSySXhZJPzJ
                                                                                                                                                                                                                                              MD5:1CCB971D4D24077BEBC701B0C1CB5A32
                                                                                                                                                                                                                                              SHA1:AEDF9E2FC25362175E52BF8DEA99CFFB131BFCA1
                                                                                                                                                                                                                                              SHA-256:0AF9BA51F25A9ECC70B361B439EF3710994A06EA4916BCC3C5683342FE8CDA1A
                                                                                                                                                                                                                                              SHA-512:0D5C961FFA214B6DFA0DC0F69B97DD156A8BC7960835C24E5FE58F0783A1F786BCA1972183F3290EC1B94F6C506BB83542E72ACA8D1D8627C6F702F357CEC0F9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:..........lP.j.0.}...N{Y..%.-.NiG........XqL..H..t....u0Ip.s.=GRv7...R..mr..E .m[.M............$........v#.E.......J.-.Z=.....Ou..K...KF.......*...`<.2.W./...e...Y.5C0.Tcr...K}.t:.S@Z]..R..J.A.....L..;...#.....M.....q......9.M.Q.o..k..cS..<..n.S..[..NK#u/......9.r....4.&.X.{W+.~.....`..@v...1{.2.Y..r.Q...5[#..h.........%4Lx8..-...c..X.H$7c|..v.......V....X.....8.<d$T,.$.< a...g........CD."..D..pE1...?;.7.,....IB"g..$P.G8`..L.d..G.....!./.k...?3....543.3....R...O...e.v\........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3207
                                                                                                                                                                                                                                              Entropy (8bit):7.863046246971775
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:5fquERAUtrni5g5jpQN8ezSWvhgE4ZE5MonjEx87ZG5+t6H+cBLyuhmMRbai/Hha:7E5iGBsSWJge5MEjb7Z/6+O/mMRbDfY
                                                                                                                                                                                                                                              MD5:16397FEA975CEC4CDD3C649DFFC8CBA3
                                                                                                                                                                                                                                              SHA1:360AE17D09EC930FD0638D9FCD72BADDEA92094C
                                                                                                                                                                                                                                              SHA-256:215B9B307F96E772C93F93C8262B1BE924900F9E744998673F789294678104DA
                                                                                                                                                                                                                                              SHA-512:48B2AD58EC22518CA296C71E8F1E8E75B7F71E9A7460FE1825F168456D1D025E6E9E6C1F55519D137DC99E90B6727EAC20B5F40D59E9FB7A382986E65DAC0A66
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/730/360ae17d09ec930fd0638d9fcd72baddea92094c.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.?../...s.....kG.7...J.....e.........o#...&...|..{LK}.....iw.]....l1...(|.0>.a^......}.#.5.,..eI.C.U%B...$......K...r*.J..%....j.'.....->.H"K..e..|.v..V..q:......]R.=..D.....!`T2..y<....................Y.A#...{19$.ff.X......x.....c..~...wJ6.}y9.6=..R...#.z....p.8.9...MB;.....y.w...[Mr-9..k.&....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13053
                                                                                                                                                                                                                                              Entropy (8bit):7.9618771975703755
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:kdQlSwB/T58IrbVvQ1If81t8O5IQU2MMPa0:ka8Lc2t8oUHQa0
                                                                                                                                                                                                                                              MD5:D1BB5CBD4D4E7E22E46EF8CF1A8E9568
                                                                                                                                                                                                                                              SHA1:194EB87FE8B27FAB4D478C5FCF27777E47F706B4
                                                                                                                                                                                                                                              SHA-256:B676FD2D518B2E5B47C6004D4CFF03C194A0E8BE2A62AD82A93FB512120BB415
                                                                                                                                                                                                                                              SHA-512:DAB77B3BA44D6DE92196A02029883299E6E0BF2E6F314B283D3EB73A332B7085A91418912E2A9CFF78DE2F5B365B373B19F28A3336AADF5BD67902C6753E9129
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2429640/capsule_231x87.jpg?t=1741285277
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B...........................!1A.."Q.2a.#Bq......3R..$br...4CSs....................................B.........................!1Aa."Qq..........24r.#BR.$Sb.%35....&C............?..Ts.|...#I...uQ..5..q?t.k.z..RS.Q...I....v..L/...t*...s...Z"....8EL..>...*........A,...afjz.3i.Jf...AJ^.7.'.._|....,......A..'...@[M.....'..l.;D7Gt.f....B>E'.....,X......-5.;...%.T......Q.[..k.q........g.T.Fy.&hp....}.kw.<\......qV..e..&.l...'K..pi......B.R.B.{{.EA..X.o.cM..H.Z;:.XU....Q.(..Y..`.|.<.....t.0fH....@|V..R..*m)...O.E.`......c.....Zu....!..|T..\Y....6<......9..x.}.:.a.G....Gb.Iu......pYi...8....D..h*m~z]R..{u....z.A..D/cH ,.r..q......JV....-o..:..n.....P*U._....x..Ji6.+....6B...I.....1..y....R..R.'..Ce.z..i..W.b......mh#....n.u..4nQK...V.i..z.<... ./........9q.x.v
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1223
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):678
                                                                                                                                                                                                                                              Entropy (8bit):7.676653797473876
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XIhyrF/K+sFhgxOeprS7idcAtTEZSQv3w9XX8GaoLH9F/oc1Wi030W:XIhyrFS+VxOep7FKZ5w9XsZio
                                                                                                                                                                                                                                              MD5:3480714B1275930B70006C69E3B650ED
                                                                                                                                                                                                                                              SHA1:C74E681D93FC8C6FAACFD41B1D4258EB5DBDC17A
                                                                                                                                                                                                                                              SHA-256:C8DA810614C29FA01F9B9ECE10B7931A5FC07A3331C5187EE07F4BDFB8274BF9
                                                                                                                                                                                                                                              SHA-512:6025C75CA1E29697A4EF4E906DAA5BEEADC3AA6B17515031A54FDC4A66463B07E2EE6ED4EC3AE290336C7049A46F37324403D2453EC292EB74330C64E991FFB0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:..........}R.o.@.~.....4.g|....Tm.U.ZiR..N)...D@~.S...t{..;..;.....R..o....E....f...\.G...y0.d...o............@.EHH......v.t.{.+.u.P....T..H]...J.......v_...j......7?.V..ns..u.i....<D.i...Q...2=V...oD;.LB.ju.5m.Z..>......7.+R..Z..k.s...C...x...^Mk.P..3.<m....z...7{.Y..W.......,.V.....|\W..../._..w...~...{0.%.<...`$f4...'UT..u.Y.V......1....b.@0AW%..CW.&.0.k...8f_..N..U.c.q.>..h4*.8.`15.f.a.pr...).....5.b~.d.Ro+.Ik......h1...q../......X.."....ea).b.K.H0..ob....p.r8...t...yh....l.i!c.8....l..Q...s.e......;..f...]L8l,.b..?.1P..W..,...X.n.I..r3,.......3Hy.<X....;.. ....+9=wr=C)-.7ukyC)..;.C.AL...I.K.s?:.y.f8.......Up..6..%..r.........wn....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):31506
                                                                                                                                                                                                                                              Entropy (8bit):7.7678441127477935
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:3Hc0imGlKnQnDB3VHOpIKemj8BOBXQLlWSqwcq:3Hc6GlKniLHOpomaOtQLVqM
                                                                                                                                                                                                                                              MD5:F2FCBA2BBF60E3BE5AE9350007951164
                                                                                                                                                                                                                                              SHA1:720C52BF4B6839EAAD37BFD52DD314F1F3B0FD73
                                                                                                                                                                                                                                              SHA-256:EE3B0183799320D7F188C62A44CA22CF40B2013594649B4C1CBA0D7385A27A10
                                                                                                                                                                                                                                              SHA-512:0DBCBD165D7CFBE46B7FA0B157973E35112A8E74E1CAF5359F11CD2E09E4FB225C96B0448A86B756D5916A22E9666F24921F5125CFC799ED51BCFEB62D17D53E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..z.IDATx...{.\....s....70x.$..I..I..D..>$..\T.T.r*q..........+.VQ.J.J...R.l...!'N..I.d... ...DIC..HJ.......=..7.s..A..=.~..#].....uO...................t;.&....:|..Y.a.....f.2....gh%.@........#..j|..h`..'_>~.....C.......G..6.{.x.m....<:{.....l.M.......G...v0..}.....\.....q.SmK.Z&.2q..........U..uxFih....K..1..1E..........d/...&....6....&...;......{B.gTfPh.....`K...t..e....!.F.......t0.d...`.2./.Ue.1..$-......@g_H.5..u.n..(....U...v.|... .t.g./...;......35...v...".`+.!.4.bo\.!...4.M..E*.....8.s.*.:e......h....a...5#....N.Z#......H..b...d.0...........sku..1....D..]........&...j.......DeF..5...@M.....!...P.-.RT..[.]....>$.......Y]m..)....(.\....[..6...P.......4..f9Qv..]<.......Y....H.vs@..:D......j...9.........*...'^.n.2.q]kg\..:..V...................4O.V...2.*..u......T.S.....Z.....$..z...oK..P.......u-.......-S.3x=...Y^0.....]q=..%.%......@c...3..\v{=.aTSm..z......i.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 15523
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7201
                                                                                                                                                                                                                                              Entropy (8bit):7.961895473714908
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:tbmjqFbZ0EWX/EC5kMb1qVpbUQH1n9uyACVZEn4skmBnwXgD3dCpdY6G9GkQoD6O:tQqFbsPEyaBd1n9DPVmnYQ7e7jhU6O
                                                                                                                                                                                                                                              MD5:9226AF15C730337977FF80A5F97AD72E
                                                                                                                                                                                                                                              SHA1:637942372B024ACABEE17D2B40CFDD567CCA6813
                                                                                                                                                                                                                                              SHA-256:A17A520E8E2BDB048407679AFD1384FA862BCA5E7F3A5F2664EEBBEA0882C062
                                                                                                                                                                                                                                              SHA-512:D308A8680677B2C416C210674FF3E9999BA5BFB83A8E580F9D4BB88326698338AE627BD280B61200B6932FF73633CF6DA19E303872A37006645546BE834F6D61
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/applications/community/manifest.js?v=qRK7kUfQ1Zfl&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:............ks.....WP.-.....7...8N..:Q....-W.!a....V......n.....M.3.3..y.{.....7.....\......../>..f5..F..].....v.kX..._.Vw.b....y...[.s......bb....E..a...[.>].y.\..a...>.?.E.#7....6.`6M........W.....w?}....{..Ve.....y.=..j1q..\h.a..|8.?>.=......Q\,.f.(W...on.']...._d...0X...bv.F.o.{...s....._..tn|.W..p}.........F.L.}...=.}_....0~..N</G...p92................r..z.]w.E....;3......{.z.(..}4....n....r..wt!]<...+u9.z.|3.../...[.>./.>....s...7.o.......f0.|.F.O....._......p....e...bY?x4..x]4.j<..mc..M.x5x~..y>.Oi......Mvy..V7..o...w #.ar.:~_......t~=......Os.0.......y.....T.G..?...<.....ms.V.Y.W..O.m.-7?{.7..<.\...}Y.7~.7..@fT]......&.a{9......qNz.<.0.A..4...A;U....{.G.....b..ftn..*.g....z9Z..i.$...8<=..sC.......F....v..8...>..|..0..|..[q.k?v|.v.|.y.q?.....}Xrv...`.]...f.>..<......f..9,..D.`8...c..$.6...&..`9.K|...._..)&....>...}X.;.W...p....<...]..x...'.0. 8..n0...........f.7.=..............~Z.1.$."./...........c.]..spg..x....>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 84923
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):20086
                                                                                                                                                                                                                                              Entropy (8bit):7.988205135452621
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:09zOr40t9fh9s8iQVn1oKqWs3hZMfkWC+c+s6z52ElXT1RtFbnwoOgilS0YOPU:0z0t9J91V1oKnAskZ+c+smlXJRHwoOw
                                                                                                                                                                                                                                              MD5:4BE439DBEDB108C6892F6139865287FA
                                                                                                                                                                                                                                              SHA1:D7DE6B108990C9F367F10273B95F3632CB4C4319
                                                                                                                                                                                                                                              SHA-256:CE620B5DE146532A94AA29D8D95008FBF28FA6C9995E3738E05408F8531C5BE7
                                                                                                                                                                                                                                              SHA-512:FE353C4C2BD6EEC06F31C9B313D90DBEABAEC0A18FAD04550EB78ED058FFB275A146271895FEE3500448A660853C8038C8FCB2736E42AF2209625D55E9E5B2FC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/css/skin_1/profilev2.css?v=QlmLU5Fiy-4c&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........}iS#I...._.;....P.n.^...G5Gq.|...DJ..:.bm.............m.t......o..3....s...n..(.../.vv....G...,...{.....b.W......^.P*...K{x.=.g+..^P.|..F....%..N.}..&.q.._.QK.F.f(....S..c'....d.3.LV.p...........2..j_..:..#.j._'...5...b........8.......OnW..*<XS..,..x...#.."<.........`2...,T........2p.T......;AC.L..00.P....4.'.j8.. ....X..BFTi.......uq)..`.U..H$....<T..F..c..O.Q.D.G.,.$..#e|...f9.E.L4#....OP.z.9$}..\x....at.':.....H.......7R...%x...C...p..R#...d..,+O.g.G....D...H>.{c..YhF<T.......[....E.a..L.Sb..}.}B{.Kx1?..%....<g.\).L7F2.eDt.Y....X&.F.E....u.;._T..a8{=...,.....7..4....<.Ff..#...}...(...U..D.-T..Ja..l.p.S.&.;..s.?..pH...5J.a..K/.h..Zr...2.r..".P......^<.H.H....[2@.......o..K.H..Q.B..~w....l...rM.[...x..;....... ......-..Oog...._o....>.>Xw..t9~..b.....]*..O...m......6......C5.T......Yl..R:.......^P.nx..v.b..rI....... .....oc.N...2..zL.c.h..+..j..w...h.g*....J.f....".]G=z...'.M.%......X......,.V.^-.H...z.Z*f.R....y.>..H..n........p...x..7
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 29104, version 0.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29104
                                                                                                                                                                                                                                              Entropy (8bit):7.993786755731096
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:9JxwZJhcx+M+6lxBZB3TRmltuaLuNo9aOjTC:uVcEM+Ayuaco9aOHC
                                                                                                                                                                                                                                              MD5:38A35C7070979FB4C845DE40CADA43C5
                                                                                                                                                                                                                                              SHA1:B0F804F348B746449E6589B92DFF685509737DAD
                                                                                                                                                                                                                                              SHA-256:FCFF4301DC083AF2BE2B990BB6485E9E06CE9D2B373A7ACF8A74F61EA69D861A
                                                                                                                                                                                                                                              SHA-512:E7E5B167FA9187EA785BE311F43E15F33D51C20E9D07E1E15E3A761A7B6A857B2AD270E3F0E6CB0D85327BC0AA3454646A2B5E040B30EDEDE216E57CC113F089
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://stearncommmunity.com/251d7e502b5706040e5716444600236a11452f767554.woff2
                                                                                                                                                                                                                                              Preview:wOF2......q........x..qT.........................`..`....*..Y.....l..e.6.$.."..... ..s. ..S........@.<D.....I.....CB..j..~..?...?..G..9o.@...A.D~.>...i.-_.....N..q$.$.'Z...V...S./Q.\.PUx...<...i.7_../.y.1A...K\.M....=^......K.....5s......B...W.HQ]S..{...U...4..8....p.....tw;.v"...~.u..M.IL...s.&. ........y^7.d.A...+..a. ;.l..$$@.......p@....Q..;..X..u....;p...mm.....m.>.......q.....X..F......T.....pU..........z..U.j..DJr.a.2.w:..K..G.?.`.8..kw.C.U..Me..M5[B.t.R.S.........c..? i.......<`8..]..!..ARaS..T....J...uHaS..r..w..>.\..]..........3.B..\t..w...........!DP!C..J.#.|.p ..8..(....C.UV..m.j....J.]...ZLw~."A@...4...&.m..}#e...:..h8.."..N ...6$.%v...n..E.X.F.D....../.g..Zoo.........6*...X.#S...y5.(^.D..E..j....E.Y:t..7.0.5b,0a..3.p.#.p...8......7...;<..'...^r..\.|.|..~..... .@...`..B.B.E.a.'..D .HD..h..C.b.....C<.H ..$".$$...R.J*.HC:.. ..d.,;<.l..C.r..G. .|.P.B.QD..)F.%(..e...rTP.J*QE...F.5...u..z4.F..D..iF.-h..m...vt.N:.E...F.=..}...~X.b...2.!.0.0F
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 18270
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6193
                                                                                                                                                                                                                                              Entropy (8bit):7.969191890579264
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:zt60ylpjJ3wgA2L2UZTl0reUCoNHH5oE6qI/9p:zo1ggA2CUZT7UNHWd9p
                                                                                                                                                                                                                                              MD5:434237C88F0D85C690288EBF47B52691
                                                                                                                                                                                                                                              SHA1:20F90A207435D3AF6E1E1F7106F8AA1A9240E6DF
                                                                                                                                                                                                                                              SHA-256:6E2FFA75B64F055866DA278E907FEA96FC836F07993AC66F13B3703F6F3D0D80
                                                                                                                                                                                                                                              SHA-512:3F31041606EF5412DA9A744573F5D99216779B35F0208F0DF3814AE6D7583AFDA0547BF4BC4DDF1B11B3E4195C8FF2C79E5183AE5283F8D69CE8A9D9CB24CD91
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=f0pn0UItZD9f&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........\Ys.H.~..W(......EB,....../..B.B..I .....LI ..qu.D.}..C*3..|gI.LZ.m.........jmq.D......G1...T........!...q.l.2T.1.Cw$.!^.i..$.?... ...R.....14.*..wa!k...........F.EI...u..'{...M..>!x.hj.6...m;.N..o.~.....).{t..Y..W.}...A}.....c......Y..Y+..gl?2.6..............V..#...m........+..J...xv =...-...../.......t. ($T.":...,..S......[R.Wx.....x$;L.cq.?.. .%.I.~#.h..3".q...C......=.+'UC...9_.>{..w]l..H..Sv...x..T..|=.u.O..7N.....R..;o...K...[./....|rL.....A..d......O.j...d.=pTl.WT....Z!.......!.~`P....|i[..A...H.N.:...0.........(Y..).....K...O..E...J...C..f..8&AEf...L.1....._S.(..p.m...-tu{7...k...qO.[. ...xw%~.8..<.......A.Mp``V>Gl..h...g82.;\.3.....v.Df2.A..5$....G..j?...^s.......`~8b...oo..-Y..V.F...%..?..Ng........b..yJ.....}.9K..g,.4EaDc..[...lpB.?9Q....n.`...A......8K....F&..[.x..M.v........7.$%.q.B...$..HA)c>..B...*kE..h.+.#"i....<+.(..x`-.....D...mp..M.?.....p.?....n...!....L.(.].B12I#.A!.,.$...g.D.T.....4.@....>..3..x..z..9..`MI
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2457
                                                                                                                                                                                                                                              Entropy (8bit):7.782435789925453
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:BPWO0i9zsEimRKAR1yeUgL6Rrv4XH6OM5wDxAm5By:9eiuVmRKoX6BMDz6
                                                                                                                                                                                                                                              MD5:650972D134FC9E94D9D86BD3B7A2B6AE
                                                                                                                                                                                                                                              SHA1:296906EAD1290CC43D311FE2E5BD64D462DA1D2B
                                                                                                                                                                                                                                              SHA-256:9A02AED1E05A917C875B065F7759C27C30A5D1D7AA1A532E52D4401679C35310
                                                                                                                                                                                                                                              SHA-512:07642015C804155CF6A0CAE64DAA6C6319898945091C962105BDED5916CF8F46157C703029B22643D65170C5A57A303BCDEB28A99CA2EC9B1A1D281DA32D8A28
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://avatars.cloudflare.steamstatic.com/d293867bc12f8070b37d18a5dd00c1a6d31192c7_medium.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@..........................................<...........................!1A.."Qaq...#Bb....2CR..%3r....................................$.......................!.1...AQ."B............?....d..(.../.@..XI...3....6%.c.....1...G02B......6.U.&..=g.Q..l.........aG..&.....(l..Y.Z.....6Fw...uV1{.j.c..\..8...[.....9{...c.'.:7.e.. ....\f..$6J..h.P..*..R...a/to..5mi._.>.wR...#.\Jz.t=...i...U..`...G.9.t......%..9..x.$`.V2.(.9N.K........E-<H$~G@e42...\.l.}yE..Qy......r8....[b..p.....%..R.<.$.....?..N>....X.+....fC*,..'#.9)...{..].T....v.e.4.....%E.<.j}..Z.5.vDF..+T.)6...S.@..6=\C.._.B.~L....oo.J......Nl..xS.Na@.. .Z.v."..}ZV.O.k.....o...9.V.p|..P.K..]A..a....zLl./zQ.[.IO.C>kG...+.......[9..3jJ.P..Jv..P.....9..Q.'...n.z._.......Wu....f[.(p.M.A.*.$.QTU...$.O...{.]=.v\U..hW........a....j........o......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 764
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):494
                                                                                                                                                                                                                                              Entropy (8bit):7.535570219742937
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XNDJug+UME3g5b087A6fhjNFaWQgKVov9vPs7+6c:X7OVQg5b0ixfhHhBKVo9cap
                                                                                                                                                                                                                                              MD5:D6BA0723FD53E1F6DAAFF3F805D1D035
                                                                                                                                                                                                                                              SHA1:4DB462444A0213D1EB989D23CD5A438472B3B9CE
                                                                                                                                                                                                                                              SHA-256:B29935198495D1A38F6EC8771AB659FEDF3FC75987D6DEC2BA54102BA46FDBC5
                                                                                                                                                                                                                                              SHA-512:5815AB1C523267835BBCA9B1A27EBD0BB9BDB6FFE2CB5168F0AFDC57CB3330E473791623A57EFD050AE6BEB2B4911619B9124F01978B72FE6C7D4DFE7F88A8A5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-steamchat.svg
                                                                                                                                                                                                                                              Preview:..........mP]k.0.}....4..%.%vc.ul]......U.T...8N......=L..t...i{..j..d../.@N@.rh..-..>......;..^.j..0...v...>..).b..).x....8L...C..z@O>.=..s.;t......*...7. .5%y.Oj.).,..7%.[;.ax<....0.a.9...^$.....B..y.....q!p:c...S....!v...'.J..z......C...:._.w..XKU.qRFM.".I...iT%.j..4.T....;..._....lC....X.=H].S.c9..$.D.1M1..F..5.i...5.%..F...;.4KQ.....3...p*Wf..`%..\......bL.l..d...c.......1..K...9.Lr.qM9&T`L..*0s.n.._9.S...c.B`.8.:..%..#\K......sL>E..q.`...k........?U.l.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1430
                                                                                                                                                                                                                                              Entropy (8bit):6.915444207165524
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
                                                                                                                                                                                                                                              MD5:AFC159FE5F0F26FA7282505DA9887CC3
                                                                                                                                                                                                                                              SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
                                                                                                                                                                                                                                              SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
                                                                                                                                                                                                                                              SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2843
                                                                                                                                                                                                                                              Entropy (8bit):6.967423493204583
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                                                                              MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                                                                              SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                                                                              SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                                                                              SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/images/v6/logo_steam_footer.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 86094
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):20061
                                                                                                                                                                                                                                              Entropy (8bit):7.986232423351302
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:W0r9jYc6ATtcD06gjTyKQIshjnWYnaSAijlxyk2qio5WO3tPRrJTEg196:vr56AuITyrPpn1naSAijZ3n5J3tPh9h6
                                                                                                                                                                                                                                              MD5:48FFEF4FC267C7350A37339001BD1A02
                                                                                                                                                                                                                                              SHA1:9379041D4D542C116B420D014C7EBB68137A008A
                                                                                                                                                                                                                                              SHA-256:254467E453CF3CAE3C70085B41462CD71B233C247B5E212F444347537B4C4873
                                                                                                                                                                                                                                              SHA-512:34B459DDE39B3056E2F0A4C593B342D32829C9EEBB2B01F146AEFA0D54F0B52ECF4954873CF76B424ABB25F84370D0B5AC06FDAC734B397A7444B4B64B4D52F6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/main.js?v=wiAgKBaqWusf&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........}.w.7...._.+.4iQ..kg%.YY..e}.$.3...5..q.....1.....\}P.l..7.y.b.....B..P(.nn.nn.W.i....H../..a....a^.].^]..o.....<L....T.L..~#..p..j=5..2.ix.S.0...._].'...z..N.pe%..y..J.;.+[.....v....W...z.k..:..."..$*Uw....T..Ue>.v.;y.*....kC........T.?.....C.[!S.u..y....4.P{.....qXFy..[... ..`..*..e4-.........,.,...(...(.....YDa>:....=Os...m.r...<...*8....r..|.fe.M.c..g.Y.-..0...J.IV...Q...Uw.6.Uz\..DI.1...$..'..L.}$[....Z...^_.MdxY8...2....S.'....S...;..ht..:2.W..:..=.....O.Fz..~...]..?...$,...-....QZ^..i.$.p6...1..rA.\....h....~d..-^C.....Y..d......<Z.Y..._ns/=.N....i\..W..r.0.h.p.......q......J.x.]...g..,..8..u.<.W.....G.#..<.......Y'@..B.....8%.>cp.9..m..,..[.v.6.....-Q.MB.}^..,o.2.........,.....`..-.>K...Q:vZ?...4N.p........Esm..u.t....z......4..,'.0...9 T.WI.?..x.'qy....I...!}P.x<..`y...x.].../....../.d..~.."...}.].\.d....K.YI.......iX.Q....D4.A..*3.w..._..Q.P.......]Y.w.@#D.y6=x.2....08...q.qzZt..<..l........(p...qC!.gG.....p.......[...K.OQ
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):16712
                                                                                                                                                                                                                                              Entropy (8bit):7.950540544297377
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:cgJ+1zYqNnLnZKdGY8OIzZDLqY5UQSaN/CG39CU0efkrA:7A1UaLZKdCOeZfqYzN/7H0Wk8
                                                                                                                                                                                                                                              MD5:53C83EF098C6B110810713EC515531C3
                                                                                                                                                                                                                                              SHA1:255548CF4BD548077951871AE30AA1712ADB270C
                                                                                                                                                                                                                                              SHA-256:F5CD3DB4B40D0AD2AE792B081DACD6E3CAC8C223CBA89F077E6F8F9EF5C3A474
                                                                                                                                                                                                                                              SHA-512:EBA6530D5D941D294B6501FB8DE0D188882907F2ADEB06BE99FAB220E647ADCBEE0CC4A638EF9476738693AAE5CEA0AC7318B0354BDE2930F30123E6DE98E869
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2001120/1988bcdc421d71cbe4c8c07940967e7a0cd752be/capsule_231x87.jpg?t=1741794685
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................B..........................!.1.."AQ..2aq..#BR..3...$Sbs.......%..................................=.......................!1..AQa."q.........#2...$BRb.3.%4r..............?.A.1...6.).JN....y.J.H...[...G&0.i0|.{..k.......kP....9..`..P...l&K.Z.m/'k..<.q.{..0r.3..V.yc.....@..z.[m..U....L.JdO..%=."*....Z.(..Z....%)H^.HX..#..$gT..Ct....9UK...uJ.':..rMj..=....,w.5..H.tO.n......b2w...X...Kn.6K.....;Y..6...N......T.j49R|...Z,.|.JjA.Jp..@R.FN..q...m.~...4#?.......%. .3.#Q..&...kz.U=...h.d............v.%C.......)h.O#...._"......Q.......M.A.A....(..l.mRq..Y8..?.s.vjn{..R.... ....*,i.<>......[F..S.y..!I...|.3.#UmK..Z.M.'..?....e....P......'..N..Lp......[3..u.....i...Yh.z..q.-.2;7......&.y.>..2kK...j]%.r.'.U.......V.v....%4j..TI..uju[B..N.A...~>.....n'u<#$N..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10095
                                                                                                                                                                                                                                              Entropy (8bit):7.947357815145823
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:G6PiOKvw4faUn1b6DC7xuGbdDz9l7052hoCmHSlgbRWXx4qh7CQYgrMauW:PIa0wC7r5z9K52hsSXC5gJuW
                                                                                                                                                                                                                                              MD5:7E9F84D2E90887325CB8182C189B5989
                                                                                                                                                                                                                                              SHA1:14FF7019864396AADD688E4EB1F5B42FAB296928
                                                                                                                                                                                                                                              SHA-256:279744DAEF318209E822EB694720ADA12752D615CFCA74A38FBD0BCADA998CF5
                                                                                                                                                                                                                                              SHA-512:EE0D78C42D18395BE9AF8F8A7896945474D0D58FA44CAB89E7B03A97B1104E0690179B69F720A64BFABA9459AAEF539C388FDD5F41FCFFDF5CD7BAFCC31B6F41
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W...............................................B...........................!.1."AQ..a#2q....BRr3...$%4b...Cc.....................................7.......................!.1.AQa..q"2..........3B..r#Rb............?........0!l..[.....xH$.k....#..i....n......v.%.#....!..t.\......<.O..+...7m.J^.;.{.X.....-..mk...O{.....QE$Dt}.E..:.#..a.....t.......O.H..9I...H..6T?k.BF..$/......I;. ....,....q..Pm...4...d....|..QO~..@.(A)..A....I%....R...B...Y................J"....@G"....8I..'..U!....mS.'......#.'.ka.....*Y....d..W.T..-...8[..@...1 .p'(...$....w..N...|..5..w.s`1.7P.u*......b...........H..T...O..h.!B...."SQ.I.X.C.*..0%)t7..77%....YI..%;...d...8.S.t.BG...+s...+6...i6c~..ug.JS.)..M......]$`c.F..J....p$o. ..Js..y...Q&.~....,-h`.M......Gm....(S.....W..<..&[....#....#Q.jR....T..:.K?. ..JC.M/%W.$..$.$s.G
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):124529
                                                                                                                                                                                                                                              Entropy (8bit):7.79044844464572
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:R24zCBv0a8Oz/fxlnI0Nc49J7g3HOHQZP:R2GCea8OzHfjO85ygs
                                                                                                                                                                                                                                              MD5:48B805D8FA321668DB4CE8DFD96DB5B9
                                                                                                                                                                                                                                              SHA1:E0DED2606559C8100EF544C1F1C704E878A29B92
                                                                                                                                                                                                                                              SHA-256:9A75F8CC40BBE9C9499E7B2D3BAB98A447685A361489357A111479517005C954
                                                                                                                                                                                                                                              SHA-512:95DA761CA3F99F7808A0148CFA2416B8C03D90859BFF65B396061ADA5A4394FB50E2A4B82986CAAB07BC1FCD73980FE9B08E804B3CE897762A17D2E44935076D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......Adobe.d.................................................................................................................................................8........................................................................................!.1.A.".Q.a2.B#q..3Rb$........................!..1.AQ"..a2B#.............?..w:2...................................u...h....u.}@ ...0.......[..M)..p.....^.0.7P2@..<.H.>@........^@w.?.d.....@.p.w.....y.\..]:......`..%.&...>.....h...{.|.....O[4Q ]....k..Rg..y....p..jR'..<.\....AS..)..i#..Ps..7UF...d.6...SRb.O..mr.;.R:.......X_.._.sU\}..R..:cC....S...{x%..=.z..yG.[t.S.5.O._.=3.H..|:r.+..7%b.zt+Nc.\c...|.&.K..-.qz..\...O.+u...3.>./.....5...D...*......H.$.&ER@0..o..gW.u.8'N=...N.Y...g.x...PR................>......>.1...W...C\....a..2...%TA...=oWd...ur..Z......&_...*m..?.....O.....Fly.D.D6.r....OK&....H.b...Z...)A.........]Z.U.4VL.&YS../.0p......p......4.*....)....*B.a.3b.A8....V.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2345
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):880
                                                                                                                                                                                                                                              Entropy (8bit):7.766624889744321
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XczczChNFw4rDXGceco//ShSdEwdCwK3j:XccaZrDb2ShSW1R3j
                                                                                                                                                                                                                                              MD5:DEA6AA25002E0622CCFD2D23E051F340
                                                                                                                                                                                                                                              SHA1:34B868F265B57A4F3730D5CE8D4029D4C2BE809C
                                                                                                                                                                                                                                              SHA-256:E144C71B923E23BD7E14D5D8631DDF7877C541D21475A27554AB363BC6E094FD
                                                                                                                                                                                                                                              SHA-512:08F29A5A073AF87FAE553B8C0E431285F01A3868F0FF7172F358B3D2887CE7FF45DA0AFFE3DB84C968CA6BC721E3C3CCF0B1F1CE5C5B1F426A9D15E4B98A7A58
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/css/skin_1/modalContent.css?v=.TP5s6TzX6LLh&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........VMO.0.=._a.!...... ..v...H..9..Z8qd......3vR.-V.R..3..x.M[.B1*o.{o.n.7.GRM....L+)...g.....Z.Z.}gw.J.K..4-8.)D.N...t...1...&....Ti.uB:..%.#......w..LL....a.>Bo..&..k..da.......u.O.J~C5R.wN..r.^Q.D.'... '.....3.R).2!...U..g.........<=....;."g'.A2.j55\.rr..[6p.JQr......>......sgA|L.../^.....8..<.p.m.O7aLy.*........sw..V..q....8..U..K...oY u....*x.HGT..].....{.8:..{.x#...|.{...$....`.......`=g...X:;By..B.X.#!-vj.U.Xr..9..4#...O.Ba....J....b......{......la.<..a...._G....~x.Y....S..0.0...V...V(hO...L\CC.&...X{.....).h..Q)..a.V..{#T...t.T......'.bX.P?ak._m..F.B.K...&G.(......IwJ....e.#1..O.@..=/..s.._..{..(..%.Q..h......8...K..".1.4'...0BJU.c.d.(&...7...T..E.K.d....$.1'J.0..G.67.Z.^..m...G....&bS..*.X0.cWTX...... E;.../......e..e3........%....p.2......6..8o.N=........j......b.m5.K<...y...r...'..x..+.q..HV"l........\')...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 18431
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3717
                                                                                                                                                                                                                                              Entropy (8bit):7.9545972072869375
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W8Ii6/MqxwmpNZ1wSVsQ8EPgOFqG+XnglENyF/Wof0m7C:W8IFG0NvuQ8mgOFqzgiGWRoC
                                                                                                                                                                                                                                              MD5:8DBC39DF4F9514F2B967588F2B6F6EEC
                                                                                                                                                                                                                                              SHA1:DBAED46FB03A35668E4174359BD816915F2F3391
                                                                                                                                                                                                                                              SHA-256:54D045329530453F25BE427C389FBBF89D19D52EA0222A8998EE11AE9B373553
                                                                                                                                                                                                                                              SHA-512:BBF9837AD8BA921EF09C3933F5C225B9BAB431A4B6BD9B045E20F49F11B15F9AB06A63F64284E6B00FEB0C78870D7240F080EC17CA05CB0D5764C01A14EE657A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/shoppingcart_english-json.js?contenthash=00bba6c36852964914e4
                                                                                                                                                                                                                                              Preview:...........\.n.7..?O.......n.......ua'n.4..B.vGZ.\rKr-......z.$....JZY.F.]..%.93$g~3.........O.^.O~....T.T.0)....4..;P.R2....1.rM..~.6@sr].t....9.(...!.1...P....._!.. .'2?.q..!.}...:|.+5.m.KL.=.|.....iV.[K......./......O?}~t.......oGG.......B*.......~A...'..8...N.7.p...A.*3|....v..7..io......9.]..0...}^....=..7.PRa.......l@..}.......dQ01....M$....hk.rj .....................A.~$..)..$.'%.#.R!.$..V..L3P@hQp.....qU.$..N...z.[xz*..L.o.."..D.7...}I.;.J&l..u.h..2....9n....^0...r$<.........".e........E.;..........W..!1(..HX.@.v.V+.Q.........(..1....:...[Il..;..gw.f.ohX...h0V.......u_.-. T.Bj.F......r.8."..p.Q..........S.<X.54.F.4.-..R.7....l".)....ay..4..9NS......t.Lga.r.N...}.)I2.hb@..rf..~)\H..d?........%..i..q.$I.x.@.&.....70.8-..a..|Fh.Z.@@g..$..0v.}..r.)....rE..)...f8Tz.T....X.......d...,......X1...O4.4.6Sq4^O.....l.+.....X...2.....g.m. ..6.u..T..._..k]..)..._..S..V(9.....lbm....O.8 ..5#tB. .._Ga&J8)..bxEg.....5....XU..a.........~..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):16712
                                                                                                                                                                                                                                              Entropy (8bit):7.950540544297377
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:cgJ+1zYqNnLnZKdGY8OIzZDLqY5UQSaN/CG39CU0efkrA:7A1UaLZKdCOeZfqYzN/7H0Wk8
                                                                                                                                                                                                                                              MD5:53C83EF098C6B110810713EC515531C3
                                                                                                                                                                                                                                              SHA1:255548CF4BD548077951871AE30AA1712ADB270C
                                                                                                                                                                                                                                              SHA-256:F5CD3DB4B40D0AD2AE792B081DACD6E3CAC8C223CBA89F077E6F8F9EF5C3A474
                                                                                                                                                                                                                                              SHA-512:EBA6530D5D941D294B6501FB8DE0D188882907F2ADEB06BE99FAB220E647ADCBEE0CC4A638EF9476738693AAE5CEA0AC7318B0354BDE2930F30123E6DE98E869
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................B..........................!.1.."AQ..2aq..#BR..3...$Sbs.......%..................................=.......................!1..AQa."q.........#2...$BRb.3.%4r..............?.A.1...6.).JN....y.J.H...[...G&0.i0|.{..k.......kP....9..`..P...l&K.Z.m/'k..<.q.{..0r.3..V.yc.....@..z.[m..U....L.JdO..%=."*....Z.(..Z....%)H^.HX..#..$gT..Ct....9UK...uJ.':..rMj..=....,w.5..H.tO.n......b2w...X...Kn.6K.....;Y..6...N......T.j49R|...Z,.|.JjA.Jp..@R.FN..q...m.~...4#?.......%. .3.#Q..&...kz.U=...h.d............v.%C.......)h.O#...._"......Q.......M.A.A....(..l.mRq..Y8..?.s.vjn{..R.... ....*,i.<>......[F..S.y..!I...|.3.#UmK..Z.M.'..?....e....P......'..N..Lp......[3..u.....i...Yh.z..q.-.2;7......&.y.>..2kK...j]%.r.'.U.......V.v....%4j..TI..uju[B..N.A...~>.....n'u<#$N..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):124048
                                                                                                                                                                                                                                              Entropy (8bit):6.074024700633004
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                                                                              MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                                                                              SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                                                                              SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                                                                              SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1132
                                                                                                                                                                                                                                              Entropy (8bit):7.350652068446817
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:BE5MQa9oGqw3+Fq4gQ4TMzYWavq6NN0zOpAZMwsANmRQKQD:OGh9xq2SEWIyiuwANmDQD
                                                                                                                                                                                                                                              MD5:4F8E8A7389917A1109F715F8F9D90C6F
                                                                                                                                                                                                                                              SHA1:063FC9B735E8D8592056A2C515D92F0BF803E5D6
                                                                                                                                                                                                                                              SHA-256:D2890709103ACA92C6CFDD6DDA50C13CCD5C762C9EB0B0F841A81ED09153969D
                                                                                                                                                                                                                                              SHA-512:A16FBFBA237E91A19527F7B5FE43B16B5BE13755D3857CAC8CAECCED5F24769624B578D4D817ABE32FA9ABC8BDCCDA713050ED7B69AFA5C1AD57B775D2F593D2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://avatars.cloudflare.steamstatic.com/063fc9b735e8d8592056a2c515d92f0bf803e5d6.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . .........................................,............................!.."1AQ.q..#..................................,.........................!1Aq.BQa....."...............?...'..J... .......r.$.2D..U.ZE...Q.F........pU.........m.U....P.mB...U..r....VP. ...=.......|..5.9w....3.J....6#..R....n+..i.Ym.3...5d.uMa...j....o...Qp..n;.I..K..J...?d(.RK#,.t....#.]......v.EEF.$>.I$.@....i(RB.R@.....{.Wj.._t.@<..H....".x{h.mh..:..Po..*.%.6.o...*......T.XM..(...)^..d.(`Js.W..x....%G..?.7.E.A.$I................dG}AE*i..XWl.9...k\kG]'..H_(*..#...i?....i...k.+.....!.......g.G.I. ..},.V..$GH5....t..{e.2.l..Hu.I].P.y.W.-....$...A%Y# ..............nf=F.T...-8..bv5F.^...u.._5*.S.\F..AM........rr.m3...aV..eh...`.2i\]6._q..x.}...j..w....!H1..E.....iJ8...J.O...Z.l..T.D.|\i.........f{...\H.n...*5y.+=..lc.N..}rv
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1196
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):681
                                                                                                                                                                                                                                              Entropy (8bit):7.698618751596418
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XvNrHdRwuj+6edB/PDyzg5jmqVO922ZbYA8JphRqufd7lAacmMn:XvJHPM6iDiim322Z/grqGPcrn
                                                                                                                                                                                                                                              MD5:E9518076FD266E3C61A4CC3B6ACA7ECA
                                                                                                                                                                                                                                              SHA1:73065C0D2D186148185D0D351FD6EAA0A7F0CD39
                                                                                                                                                                                                                                              SHA-256:881CD2EAFEC27995C01FE814DFBEDBF7147659157B40D5CA343C6D4016CAE0F0
                                                                                                                                                                                                                                              SHA-512:30711D7A8737CCC72240372A347022DDB6FD7A5C2A2A8C1586A052F15D70808B7DAD5E5F7D9EBBA0A6DFB269A6C4D4B1D98C1434BF5250DB9C839023CF3791CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:..........mS]o.0.|....=...J.c;.S..V.h....:....u..v>..} .v}X...:......\.Ch....E.*.~....R.....y4.b...uh.......>....@..HH.~.]......j.6.B...3.j.D.r..V..)e.<....g.V...7....Z....-.c.....x.c..f=vD4n..dz.6....mQ.c.ju*5.NZ..1...&./..+R..Z..K.J...}....?...^M.pT.ugr..-}(...mh.AsK._u/.P.....o[=.F.v..aSU...X|.......C~go.l,..h.[v..W.-u.Y.V...9Z.)N.!..03..X........anx....X...T.$.9GN.@..Bk,N.a.....0..C\.q b...L.,2,...C..8...}.5.n..#..&,..f..e..9.&...'i....'....Q..1...".....~.)..b...0..c4.b......'i,...9..w@..e.}.I...'.%.b&.NXs.1..}.A.C.....sO.B.....g...4......\...YK...r....nm"......1.\?...o.b,.z.;.$...C.MJ.7.s.2.+.[.......l..@. .-.)v@X. ....U...%..../6.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                                                                                              Entropy (8bit):4.544325652580697
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:hWikj2hkum0KthOU1:AikjDBr
                                                                                                                                                                                                                                              MD5:6D93FDB56B417B26D61378095110EA11
                                                                                                                                                                                                                                              SHA1:99C638B5D3CBB852EF664EFC7A1E8282F3997DE9
                                                                                                                                                                                                                                              SHA-256:D8F0F15132104CAEF0BADCF8657B9CFCC4237F59AC844DE47E297A2F48E43AD9
                                                                                                                                                                                                                                              SHA-512:6A735A16B22DC3152CB359D47C9E51B1117EA624B573F24B4694734F2F90CBFE7ECF5D3684DBCF9CB08FEC7873C5399AAF58C0174A5B60ED93E3D48F971ADF34
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCfZm1XnOYijkEgUNg87BjRIFDZL1EishTksRmngUjyESGQnjxyLZLjzN1BIFDfwtS6shFZxKWd941ZA=?alt=proto
                                                                                                                                                                                                                                              Preview:ChIKBw2DzsGNGgAKBw2S9RIrGgAKCQoHDfwtS6saAA==
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3527
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1452
                                                                                                                                                                                                                                              Entropy (8bit):7.8395381286321815
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:X78HZKduHKxFTaNxL7ivAgDDl2aW/FJ53Hr+iKXRnp4LgABb35Ql:X78kdLFyF+DDsz/jNCiKXRnphABbOl
                                                                                                                                                                                                                                              MD5:EBAD322CCB53AC294B1D71B89484FC38
                                                                                                                                                                                                                                              SHA1:D31B64C417413B6D3772DA5D95C6EB53F01BDE32
                                                                                                                                                                                                                                              SHA-256:490D36176E01714A12CCAEED50942B31A9D9D803B403C5E6C5E0C457DFFFF34A
                                                                                                                                                                                                                                              SHA-512:284EEE8CE59F4B2738E71A4550934B695A80676370755726532C1B4C104300C0B72DB6AFE4F61CC3DF2841C301CBB00D715347CBB08F05DEE0124BBC8CC907A7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/rellax/rellax.min.js?v=b9602104&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........WKo.6...W.<.d.(r.. .a.E..v..6....A"G.."..........8I[.'k.....7C....F....D.9w..L.IHr..i..G.\..x..)......F+.#k..i...4.U.."O1.3..(.m[.!xX..4.o..j.o&..8.B/U&..=&O..#.e..H..u...........5.;....-y@.....(..Z>......-..P.k..Q.............}z.0...P.m7......c..6/...Gt~....i.....F.J.-~....<.H.Q...U.Q.J.....v.'X.Jq.#.r;...}../........QTThE%K......<..&.^09.Y.K....C4.".\m.....z.N.LX.=H....@...Q...'s..QY....5...$..`].".~g...F.V.S.).Gb....4LO......&~b.M$2|.....R..^.UCX...#.v G...*8...u:bL.8..].v..(...k.pJ.e.by..w..@..#.......T....x7....m...7Xy;S.c.sv...s...4....6...H..x....tz19S..H.m.'../.}...3...............j..*...x.C.....5[...bQU..u..*.v.V.h.k..W....'..t....x......@...T..O.];g.v...\t.#....7J....t....M..z..-".}@3~v......5J.2...\F)|..$....x..W..|b#w'.MF..X....I.sw..A.....D....2../3}..{9...&.2.......\.?......a.;Sv.S<.Eg....r8.}.^.._..VA.>..v.y...=....2..e6+..V..0.....\a=..u.l.)N.....9...<9t.b..o...u..<~J..p.X...~.....ug....D[C.r.8i.....!B..C.d....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2382
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1081
                                                                                                                                                                                                                                              Entropy (8bit):7.811341261339765
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XxXH0hLYWE3bzGBCAxStoXTIWKNddbP9IhfWqgVubaGBqXy6uEQNm:XxXyLYWE3mDxSt6TIWKNddbuhupVuOGo
                                                                                                                                                                                                                                              MD5:0D49027831259A45942F94DF4EF9C00D
                                                                                                                                                                                                                                              SHA1:0D062AC7C48C5A0B4B4359F3976A1A97E376A5F5
                                                                                                                                                                                                                                              SHA-256:FBEFBC8675E02A174A12194E7A78DACCBB1D5D15032899A47061EBF391ACAAB2
                                                                                                                                                                                                                                              SHA-512:61E7EB6319B3A5A66478954EF0B47AA0224D764A157A73143C93A0A511FBB165694F3F311326D1161D7C5A3B62DCCF9E99CD86F14D7847BF1B71472DE864D7D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/images/award_icon.svg
                                                                                                                                                                                                                                              Preview:...........V.n.7.....M.....".[...K..(.a+.??...m.J.8$...9s.o.=.........i.^...>]..N........'.8HF.}....<=<>\.......].n....qq..../.._o.../.=......_O.3...../O.....WW......cW.....I:..B.W.*..p..E....B.&.P.....F.9.$...Hd.(6.....E@..."..C..#.3\.C....)t^......./...9..T......=b.$5a..+.dZ....K..RC.1.;.K....Y1..D...%.v..C!.......0@L........P]s.h...b...ey..AI.....OC.Y.2P..`d....Ji.$%.k*...:ig...B.....^..3..8g_`..."B@C.;...I.v%(.e......J...%.z..4.0.......9[...1..k..I...*f!Dub&^w...'.!..<.@.~.......Hb5Hu..B...f...k8.g_g..T..L..$.M,..$...qz...<..w....Z..bG..&Vvd.7k;..:..7..f=dc7..B.......Y.#...n@B..\...sn.\K.#:O%.....Zh<..Z!k'..:....yy@Dm....4....R.....C.xk....k.C;^......8].&..%{.N..CA.(...m..S..y..iG.7'j1G8U.^.5.*..w.".-..@|..i'%Hc...,...DKA.f?...c.A.Q...u........z5.h.n..yk.I.L?2../.p.`..e..f>.*c...~}.>.w...W1-..q...1(.<..aY{...t<..e.0.?.%.iS.../N.n.;.w..~.9|O...?....?.J.:]...S..S.".....yT.)..s-(K..M.8.^..r.K/hS..........&........I...H`..c..2....[.*8..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163315
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):37134
                                                                                                                                                                                                                                              Entropy (8bit):7.991356962485292
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:kEn4nkdacJBUEVab/0YQrvnb3XPjmFxOXkarNy3HJUDTZbK:Fn4nkdacPJVa7iTXroxOXC2pe
                                                                                                                                                                                                                                              MD5:21F4955F4E7A07D5CAE4A46FC74AB263
                                                                                                                                                                                                                                              SHA1:3E3E25CA71BB03CE2C9B2A495B346B9653568B1D
                                                                                                                                                                                                                                              SHA-256:0870954849B1CCC0E6A9754CFBD3CE33F791CDE77156D1F84519713AC47C37C5
                                                                                                                                                                                                                                              SHA-512:EC857DB1522F15D6B769DC775550EB0023E27C080DE45F6C091BAE25B8524ED17FBA0CA84AF38459BB1D772BF479327B031E5EF677D3EB7F65C703C03FC70B84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........m{.9.(...+..H.......q....$...L...?e.lWG.4*).;...K.|.H.$'.9{..y&V...A..A.\..$....xv3....g..i1.%...:.0..k&..iY.G.N....U..O......|.....g...,.\.r<R....Y..V..o.AQ...|....d>...dv.'.|z]&.$.%/..l....?,..b.BpO..d..bX6.2..k.C~...,o'W.........d.V....-Bm..w.km.}6eh.&.....D.vRW..7!..t....q1..g*..~R.I...:.....l<m.U...|4...Ey8.P.....?s.k......V?......`..5..i....c.. .^.`N..|:J..$y~.N.....N6.e.........N.5.M].?XU/.............<.h..'.aN...i.0..1.~.....*..y.<`..~~v..E.z........8......[.)}.5..Yc..X.V.{.6R>hO.L.+/.\...fWmE...?.V.i...<..X+I..".xZ.~...s.OoL..|0.!...Lq..R...!`...M.PY1..!]?.....tjG......0...c......C.._\...q-....Q3....xop].....Q..A=]3#..T..5..A.^...?UC.kh.....5.0......-+...|2.Og.@...k.z.Z....Bgg....L.n.l..:...P7)..4G].=..C..&............iv.}U"...S.o...?ltOO.OO.......-.zX.R.....p.Bj.......2.+..T.........J............v..@..3K.....UooU...Vx..lk.....J...dK6.(.....gJ...n&.dz..;...e...%...&.a.56I......L...rv.~g.K.EI.U.......y.]..2^.[..?.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2382
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1081
                                                                                                                                                                                                                                              Entropy (8bit):7.811341261339765
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XxXH0hLYWE3bzGBCAxStoXTIWKNddbP9IhfWqgVubaGBqXy6uEQNm:XxXyLYWE3mDxSt6TIWKNddbuhupVuOGo
                                                                                                                                                                                                                                              MD5:0D49027831259A45942F94DF4EF9C00D
                                                                                                                                                                                                                                              SHA1:0D062AC7C48C5A0B4B4359F3976A1A97E376A5F5
                                                                                                                                                                                                                                              SHA-256:FBEFBC8675E02A174A12194E7A78DACCBB1D5D15032899A47061EBF391ACAAB2
                                                                                                                                                                                                                                              SHA-512:61E7EB6319B3A5A66478954EF0B47AA0224D764A157A73143C93A0A511FBB165694F3F311326D1161D7C5A3B62DCCF9E99CD86F14D7847BF1B71472DE864D7D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........V.n.7.....M.....".[...K..(.a+.??...m.J.8$...9s.o.=.........i.^...>]..N........'.8HF.}....<=<>\.......].n....qq..../.._o.../.=......_O.3...../O.....WW......cW.....I:..B.W.*..p..E....B.&.P.....F.9.$...Hd.(6.....E@..."..C..#.3\.C....)t^......./...9..T......=b.$5a..+.dZ....K..RC.1.;.K....Y1..D...%.v..C!.......0@L........P]s.h...b...ey..AI.....OC.Y.2P..`d....Ji.$%.k*...:ig...B.....^..3..8g_`..."B@C.;...I.v%(.e......J...%.z..4.0.......9[...1..k..I...*f!Dub&^w...'.!..<.@.~.......Hb5Hu..B...f...k8.g_g..T..L..$.M,..$...qz...<..w....Z..bG..&Vvd.7k;..:..7..f=dc7..B.......Y.#...n@B..\...sn.\K.#:O%.....Zh<..Z!k'..:....yy@Dm....4....R.....C.xk....k.C;^......8].&..%{.N..CA.(...m..S..y..iG.7'j1G8U.^.5.*..w.".-..@|..i'%Hc...,...DKA.f?...c.A.Q...u........z5.h.n..yk.I.L?2../.p.`..e..f>.*c...~}.>.w...W1-..q...1(.<..aY{...t<..e.0.?.%.iS.../N.n.;.w..~.9|O...?....?.J.:]...S..S.".....yT.)..s-(K..M.8.^..r.K/hS..........&........I...H`..c..2....[.*8..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):31642
                                                                                                                                                                                                                                              Entropy (8bit):7.981534368508757
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:eDp+WgW8432Txh0bJsjIWR+DktjwKxdq4HTbqrqSy0Xw:0+b9C6EbutIoEKXqkTTuw
                                                                                                                                                                                                                                              MD5:811AFE0B933E5B0B3C20E25644C49151
                                                                                                                                                                                                                                              SHA1:36F5A5C62B7AE1680D3F302286646E1909EBC8D7
                                                                                                                                                                                                                                              SHA-256:2E4EA12E7B4B7EDE75F418D5B085A753AF5C6826A3BE465FF4A4E6CCB19828A9
                                                                                                                                                                                                                                              SHA-512:42C067433F08DB217C188A03B0858AA0FEE197F8DAF4A7EF45D0C4728B79BED7EAEC85C1832185F115C5BD3E5C268386A6A9F533AE02050BBCED50B7E012BB2B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/1407200/36f5a5c62b7ae1680d3f302286646e1909ebc8d7.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C......................................................................................................................V.........................!..1A."Q.aq..#2.....B...34CRbr.....$S..%Tt......5d..'6DFVc.................................D.......................!1AQ..a.."2q....R......#Br34b..5S.%C..$T..D............?....Vt`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B.9O..\UO.P:.@X{M|..EL...N..?`.....A...\Wxr..e.....8..3.. u!.....S{..,..n..6..|.j7..p..a.Dl u.'.).F.._.q.W..].V.mSF{v..\f.7.G.u......?...V..x..O..UI......o......[...iY..k.5...q...........>...l..../..?....g.2t.0..n.UU..g.....4.....?.........@Z.XT..~......>jcnK......R..)y4.\.w.i6...m}...^..7...P..2....o.K.d@...D..cQIc........|..j...C.......'...q....;...`.W.G.#.....?....VrUX...u......c....>h.n.........^JC...........q............?.+/.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3325
                                                                                                                                                                                                                                              Entropy (8bit):7.85879109256718
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:q45ZsEyjHRVNbCzJ4PvZeQUwvE82BdwfO:q45ZgjHRLOuPc3wvEJmO
                                                                                                                                                                                                                                              MD5:CEF02191D0D14363087347C01F9BB52A
                                                                                                                                                                                                                                              SHA1:4F48B4262E14E6B25F09D7DF1E00392B8C65D0F2
                                                                                                                                                                                                                                              SHA-256:FB0F92DF234464B720B6BFF7E8E429742408009A74EEE7FD41D66C53120A811A
                                                                                                                                                                                                                                              SHA-512:1B57EF919EE6776156F11CE889F8861115F7698993E4F901D9FD0B6305675212AECDB61A21B61D6C64F0DF795342F0E7685F0559BFA5873414EB107E144CF4CC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C.......................................................................@.@..........................................A............................!1..AQ".#....2BRat......$CDTcq.....................................<.........................!...15AS....Qa...2TUqr..."s.b...#............?.q..hm...P.n=.....%.o..T.....H....H..0S...=.E((.. ........dt..DC.%..5P.5.3.mF..K%-l.T}.P...i.S.......JI..%.5.p.i...8..:...h.y....2RM../.._.V.../j.$w*...}.....).c%$......o.66..U......Bb._...)..o.zX.I6......d.p....?....O7.xS..JI..%.6.^.....#e>.~:..H......).c%$.....;.n.-..[.pP6......;%.^i-!_..)9J.:._}?.O.1..N...Mj(..$....... e.b!.`.845Q.5.3.....O[..s.?;...ZAj4...P.VSC8..S2.5.fhp....Vl..,8..../.9V..n..H..T... (%).$...9..P.+.+R....-.q'q.....I.._.K?G.i.#.{.xz..?..9\}-.2.\..-Uu...+...}Z1.......?..9\}-f=..0Q..=..H....P.1.......?..9\}-r-...bX..P.0.....G,....1...W.K.Y...X.>.".[.:..Ny\....A..A.>.+.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3003
                                                                                                                                                                                                                                              Entropy (8bit):7.849365919748288
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:5fquERAjA4bPa04lHkuKzSReoc7X6/x5etg+d3X8SN0uCC3G:7ECbB4lHkJSRDc7X6retBdH8Shu
                                                                                                                                                                                                                                              MD5:03A62C2457BA635CFB85C89B7AB912B3
                                                                                                                                                                                                                                              SHA1:59E82D596D69109651BE5CB369C9595E44008030
                                                                                                                                                                                                                                              SHA-256:0453E7F53655829C9CDEC8C8DE9AB3E495D94C176BB9DCB46260E207BDE431B5
                                                                                                                                                                                                                                              SHA-512:17488A5B1E7507C600F2780442E140F245280925306F533D028FB28621176A81152F5D71DD21D29166F51FB34C687368972A807F9AC9E2B0C5DB578A85573EEE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steamcommunity/public/images/apps/730/59e82d596d69109651be5cb369c9595e44008030.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.xJy-SD..H!..8...(.r...)U...s.J....w.k.i:[..Te..(..@.9i[.,1;@ .O....*`.4..s.....Ld.#..{.....(..5...WA..[X..:.W.C}.U..0.U..rX.....t3|mJ...$.....~...j.S..]..%..=..q.M...aeSco(p.X1s.*.#,p. rH....w.`..-t....c.e......?R..X.n........U..l.g.]...g..!...i..i.k72.0.DC..O&9.Z7..].. 9l`.8.....e...wm+.......ed...I-
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):11977
                                                                                                                                                                                                                                              Entropy (8bit):7.951321319103859
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:Ocq++csOhJ+fch6Pt/XZwMuP1Mw1QP7pSaBAERl4da61CwpiRFb7on9x6rfSCtzB:OcqHcsoJ6pJwPKMU7MaSywpvpiDonylH
                                                                                                                                                                                                                                              MD5:22FF2A649070E70A27A3B8978C5E01FB
                                                                                                                                                                                                                                              SHA1:1930B49FC35FA1A572EEBD34DF431366C430B865
                                                                                                                                                                                                                                              SHA-256:7241C23FC76E3EB7C525316B156A4CD587D7077944CA3CBE6EEBF7F0CE98C95A
                                                                                                                                                                                                                                              SHA-512:3E1FFFCDFCAD34FA55ABCEEF93C530ADF535FB00DC7898D148970310BE8C5D03205D50BBA7E1BD733570B4F308F8E46F712AE793D6AF5C51A79F9642174417CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....v.v.....C....................................................................C.......................................................................W..............................................K...........................!..1A"Q...#2aq.B..3Rb..$CS.....%r...&4es......................................6......................!..1A..Qa.."q..2B......#R.bC..............?..%....{.hN....'.s.w.....$.ld...@..1....dY.m.O.y.....ha..........Y...v...dv4D0.|.X#.5-.............z....z.r...4!...[.8.A..0.QR.$g.....E.g.q.q.....vy`{...I.n....z..jA...+O....}.#.rV..Js.$.EQ.;W......eS..I'..OGR.KT...Q...c.R....-.X..B.....y%IG..kO...)*.=..p5E).To.ok~.D..5.!".n.E}.df.5.G..i_Ye8QB..\..$.U(c..Z.*.[q..z..M....?.wn...kI.<.+.....2.@qJ............i.e...:..7<u...=..[.4[z...rq-..-......`.(.J.1.=.].l..........O...^'.A.V.8.E...Q.Np....H8!............h.0.....K/..m..0).".!...9.H'..89..+[iW......../D&......;#.IV..].8....XP.=di..%.r..9c...d.A.p....H8I...i..X.<D{..t]
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):968
                                                                                                                                                                                                                                              Entropy (8bit):7.249308767757403
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:BnCMdFyCYOIdfcxY8xC21hZY443OCwnQI:QMdFyZfcx3xLZu3Ox
                                                                                                                                                                                                                                              MD5:4B1491137F911E5425C1DAE7EAC746B7
                                                                                                                                                                                                                                              SHA1:81BB625AB5AA4B80900F8C5A753D875E875F13A2
                                                                                                                                                                                                                                              SHA-256:04E4262195011A3BB047B4D8BBC005EDA89EF6AF7920010BF120FDF9922A7239
                                                                                                                                                                                                                                              SHA-512:34F86312E22C6733B050CFB3A2EACC78F984A081F7C9389A62E941FC8531F6B9039AFB435CDAEE55EBE7A78F6E89AA54B417BF24CA9DEEB5A44C91BB473DA832
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://avatars.cloudflare.steamstatic.com/81bb625ab5aa4b80900f8c5a753d875e875f13a2.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................-.............................!1A."Qaq..2Rb...............................$........................1!."AQ.2aB............?.n..A...F...}.4...M.I.........kP........f.I..9..I...v.'bR<$v..|.9......'..l.U.j../.......F....?.:.;....c..!I..#......OPG.....1.a..M0...&...]>$..S....I.q{R....~........O..Z.[..._..9..-..pe.J.b."..an._z..JS.....*q)*[.....ul.^@..Y.c(.s.}Y5.F..v.+.A.v........+A.l..E...u.....4...\.V.7V.s.s>....;p<..G.g.x....@k.*.X.S.. .J.....<...%B..Q...G..}.cS.......P..a>X...O.\J$'gKiHT...x....A..t.Q...Af...|.]5...y.NU...).Vd.......v.r:..TN#@..<...S..3d.RiH.B..4.#!;...a..Gu........(z..0lJB..|.e......j7*Q.8..`...z...i.Mfs...KN....u.....c.&.$u..VK/.+...Q..M.L.....iQU...bG..0F.......C._....j.Lm.@.3".V...d......:........?..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 13213
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3331
                                                                                                                                                                                                                                              Entropy (8bit):7.9411185780564235
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:BnHTtIQkvpltkXcDAk3AD+EI4NKKYp6z8AN:9HJIQ23tU8AD9NKq5N
                                                                                                                                                                                                                                              MD5:9F3D40FE25F3B402FFE90995CB89BE8B
                                                                                                                                                                                                                                              SHA1:C4510993A20BA003FDE96B6CF4B14FDED75072E1
                                                                                                                                                                                                                                              SHA-256:F53005C5AD2077B454A4A88356E886D1BA868F129077553C1ECBB16C7312926F
                                                                                                                                                                                                                                              SHA-512:259E87613B74F5A652D002F5F6218A53BF9703FC64AF6179600D43FC73CAEC27679C116AF17CD29A955C9A9A7FC31E19441BC6985D4A24A68988BE7672914B9D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/reportedcontent.js?v=g3XDacULwk__&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........[kS....l~...F.B....2.-..\.6.......KXc[.,)#......t.^.......2x.=..==.'k.....TN...GJ.W.....Q..S?....Ga*..D&C..i......z.X_...z.G7.....j9.4....f.Jw:...,.....L&.....d..~r/..sS9.......J.D"..,.^O..........O&....fz..Pr.]...Q\..z.B..V....@.u..[g.....t...0.AG8.A......@...-H...>.)..b...M..v....../"O*...........o.(......x.5...1.nU%....d..4..X.h>K.[.G.2Y...\i......k.......+.....>B....1..s.....dS.....A........&C7..z..O..S.....%..X./x....-...th.(...2.D.O.N..5..{.].........!....Yj...KG.{O.,.J=.X!.Qx.M.@...Nn.N.L3..'!Un..Ja[8p...G..%.F.Z=(.:.v.k...g.?8&.S.^..3..C.y.....N.gY..*.M.>.;...^.r(..#.....%.7sI..udt..Q5...[..Dj..?..[..\S...ip..>..g*.9..f...i.z..b..)...]..4.......S.'...../I...g...i....e......!Ie.E..Ld.F...K.p.c~#..~)2j.7!..>.oT.$......t. F:Hb\*Iz..~{...BX....f..q )B.w.Ic.....iL..7..P...|.......'r..Y......=...E.......uG....o...&..e......4.).<.|Ot...^`.Qr.O....]...2....!m...b{.oT.._....oPR..V........:.....;.<*%..2.M...i...0....{.'...~
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10284
                                                                                                                                                                                                                                              Entropy (8bit):7.951057705282038
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:FwvTTbD5xlTG703xhFUfLy3a1XA5A1ODpQjtb//Wr0u:mrT53xhyhw5AUDWpbHW5
                                                                                                                                                                                                                                              MD5:806FB93A230EFF29C380BD3BC3565C23
                                                                                                                                                                                                                                              SHA1:5C1C4739BFE2A2E864F08BF4B2110E7300C12A5E
                                                                                                                                                                                                                                              SHA-256:B5686CED9DEDD485EB73B3261CDD76F8AAD1D89D9B0CB4B8367E24E9C3F3F4D1
                                                                                                                                                                                                                                              SHA-512:AE56A29E20398D420F56D56251631B82BD6D2EB26D686E69536E478E35F38A373B3779A72ECD535C5CFCBFAF1B09C198B7AF8F41353274C5FA221E3680511108
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2246340/970508d58e4f11f6f9ff3e2921b7eec558a50af8/capsule_231x87.jpg?t=1741142072
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................:.........................!.1.."AQ.a.2q...#BR...$S3C..br.................................2......................!..1AQ.aq."....2B.....#..r............?.......jjy....:QL..dr...d\cQD*1..(...'QD$..9.Q...:.(.#..d.+%..'=.R.Wg.....QB....D)q....h..O9=..!..8.A.J..2y.....)..7F.l..E...qW....3,..Eu......B.R6V.o.7..C,q..V.+.0...2.r{.v..R.vk..WAI"...Y.....L...VT..Z.U.*y/RGL.+J.R....?<i.oT....[v...-b@...p......zp:....u.q..#l.Y.K...KU^M....*..YY#,..{.............4...o_.c.hY;In....6]...=...Iz..W....?....JF.!...'...l..g\D..A...]...........KYIEc..z.+%..,.[}. D....GK>C+aIo~1.... ....>M.5....P[w.k.]uu....+ai....P....J.3.S..P.s.>y...G.............7.@....u.....u.6..I..+/......U.p{.....>.-.c+.?.7K..F....)...E!...p.....m[fis.......!..<!.h^....u.L#$,J...9..9.Nn.9.cm..<.3{.|..^5
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2784
                                                                                                                                                                                                                                              Entropy (8bit):7.810954208947512
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:VUKJmGTvh2vQbtU79Oupb5n7X8nfJS6mcGbowezLtgTEd3T9RJCLXRp7+:VU4lTvh2e2OcVofJHSoVLcCT9R2Bp7+
                                                                                                                                                                                                                                              MD5:44E3DDE00E36AC331C4E1AB837460906
                                                                                                                                                                                                                                              SHA1:E8A43043414D89B1A7C7DBF01C24CCA3A0D29F91
                                                                                                                                                                                                                                              SHA-256:66C9EB8CD759F0A5DDB1B7A0988846238D95E34B263744360C429668D9A4445D
                                                                                                                                                                                                                                              SHA-512:E8F4FBD94C087C22917D12A8652A9665CC31F49F1C2498100C626F35213FA1E99670F6F4E214C621B7035957477DA65A12F2A381533077E2455B8CEF2A4E07AD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@..........................................4...........................!1.A"Qa...2..Bq...#$br..........................................................!A.1Q".2aq....#...............?..R.:.....3%8.a.'Q...!.I.H....."...$...'^........6....P.Q/.B..37r.....f..6''...[{...._'...;.'..ec..l.y.)*.s....<....tJW6.[I..kyIu)....B.rm..*.R.'zr..A.....~......o.]BT.1>......G..S.jbr\......=.k..3.r%...I...h..5..{.1...k..*...... .A. .....w.Oxg...j~...X..[...h.E.K..Ydv.]..NNX....8..H..2....7Iv^..N......I..... .*G,.=.6.... .....='..%".n.E.u.^H*.I.$.<LjA..G.....#.%..[)Fz``,..Y..uT./`.{%+.4y....`_ K{..... .....V"...rq.?M..8.....e>....W....8."....U.*."@.=.]..a.=Opf..?q....\l.....OT..RQ..GI c.T.......$..H.....t....Y6.vI-.VS....%....E.G..c(....!...F....0..V.5.x.Z...SOH`.J.t.Y..d `?.s...Y..n1..E7t.*...r?.kBef...5l$.^....J.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2584
                                                                                                                                                                                                                                              Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                              MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                              SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                              SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                              SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/images/footerLogo_valve_new.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1290
                                                                                                                                                                                                                                              Entropy (8bit):6.731924679711923
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:U1hwd4Wwh82lYSgbpSVpptT3pyJ3VvgsG8wFplo3fAV4IdILc/29en7ayB:aedFvnVS1tkJ3ysL4rILn9enmyB
                                                                                                                                                                                                                                              MD5:0425D4EEA1B135F3B1829B7DDBB4D3D5
                                                                                                                                                                                                                                              SHA1:1173AD7F68CEF007DD890CDF1C23B3DFD8B9375A
                                                                                                                                                                                                                                              SHA-256:4411A336CB4E1A71826461AC5CCD57D95F40C85BB3ACA9BE511EAABD326D375D
                                                                                                                                                                                                                                              SHA-512:2533D02197D8849690F6A13D15E83488E13C02B20C38B52527A385AF2BF3B10825847D3D0674DB2BA2B1E7A1D04021D406A42558AF235AE7660CB283CB3AE069
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1524C483EB1B11EFABC4AA2AD2911352" xmpMM:InstanceID="xmp.iid:1524C482EB1B11EFABC4AA2AD2911352" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.ee....zIDATx.b..U.d``.......@...4.....0.4.%'0.?...........j..H.H-H..b....9z.?.\.r.......82....`...$.r...o...jk1.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1076204
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):284791
                                                                                                                                                                                                                                              Entropy (8bit):7.9985544997734905
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:6144:1sGEhAO3q1bZWqzlKXrN86u4pHB2EDI2LWZYAaVUxBc7Ep44s:+sWq1UqZK7NVHwtZcVyBrns
                                                                                                                                                                                                                                              MD5:FAC1773EF06074E8BBE0F491114CB5E7
                                                                                                                                                                                                                                              SHA1:D8F805A6535E144B3323AC9B64E320A80E1EDE16
                                                                                                                                                                                                                                              SHA-256:7CDC8D76E79C9BBDFB4684058C537090835C15F5EEA2EB5D3794BA302B4E0F1C
                                                                                                                                                                                                                                              SHA-512:7F7DE7CC1B78E4B3B55B68E2C4DE389CCA87326332899FC490C8D81F038ED2169D641772A8A1A04CEFE42E7933B07B21E9A081BB0DA5E6C10FC4206ED44C04F1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/applications/community/main.js?v=Gnjhm3YDbdNo&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:.............v...&...P...N.,z.,U.Z...h%.[..I..H..@.......k..sS..004Rf...^s.I...@..;...........E..LW.Y.0.,4C...,.L..F.J5uup..-...B5g.1d.........7..j..G...T}q6^,.W..f-.S.XTon.US.....7.n.Ud...g..........0.V{s.?....mfK][l.O........._|..L.....E....[....?....L..v..m.hz.g*;m.)z..2...p$.....>..r:RLW.p(...".d......%....T,.s*..]....p<.KFB....C(.ND|.T(.TP....E<...|.`..C.j..+.D0.K..W.S..$#.P....\..a...I.b../...k`.'r..h4..EB......."../...VD....Z..M.B./.....-...E.(.x4.t.....t......P.J.\....].U..h".K.\;8U...."..&}.D2.|F7.:.....b..k,s.G.d$.$...-...k..d4..."IW-.....3..a.c1...^.T$.*.`..TV.k..{u.......]=..I.C./.rM...../..F...=.......D(.KE....{......k..cE...L&.....-...}..!.....<.....}`.G)_8.:.+M].....`..%.....p.........7mx......O..4U.@?.a.4...Z.0..e..P....Xfq...i...yV.ucq..98....T=...........i...@.....\.J.n......J..x...L.kq.}U......??.....b.5......,.tl.......[..U...{...}z@.\.~...uC`i].o.x2....e..e..e:W.Q...7..(.!H/...C......A...F.i.5}T7...y7R(.<...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3968
                                                                                                                                                                                                                                              Entropy (8bit):7.867233083963503
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:REyDgSoRPao+z+PimNIkz5RtLdLtqJsTL3S+:RdgSq+zWpvRtuELi+
                                                                                                                                                                                                                                              MD5:57FE1A4F8F7262AFE1EA212E95D08F4A
                                                                                                                                                                                                                                              SHA1:1D1FD35EA7FF9E22D5E3C0C735E1222DFF4F6F96
                                                                                                                                                                                                                                              SHA-256:2C5BE521AC3776564C5D49B27CF352FF832B77969150C975D21AB9D10797DE1F
                                                                                                                                                                                                                                              SHA-512:C6BA804758D2881511C1AA2241980F8B6FB49D95920BBDB0B07ED2732BE153B922B98443AD6DF98B5C91E1BD6A884C375975F2157440692EC3740D56108FEDAF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o#..9.R..Mj.:.'E/....{.=....4...PX.=....+..u..=M.<&....b..b.y.....w..-.*...1.vE.2].gS...$.G..V.'.....]N;U..g..{tk..Z......BN+.;....:...y^+..T..b.X..mr..Zm..F.u=J.Xi.v..-.....l.F.g#....k<.'.q.9`........95ut.....9...i.......g._..>......\.....u....g...[..u*]X.....xC.........T.(.......w3..eO..r.}.q.y...%.G.m.]O.=....@..ew.+....\..k.`...+....R.%.....5v..8......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 896
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):558
                                                                                                                                                                                                                                              Entropy (8bit):7.543796685276113
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XXUNBDVuVd8R3w5oJQphL6D8EDK9eZj8QkRWQs/vr1Ap+c:XENFVajoJ8hL6DRyeiXRWz/D1Apx
                                                                                                                                                                                                                                              MD5:9E48564390522D92ABDA8A743E5EF9DB
                                                                                                                                                                                                                                              SHA1:6D41628D5E743544173845033DC855A8415A377F
                                                                                                                                                                                                                                              SHA-256:2D55C526A50F6E54A177FF7C5A777EE08693E1B14188419A8AD80B3928B564DC
                                                                                                                                                                                                                                              SHA-512:15AE6189A6862996F58F04623C1AD52AA86C60FE928513BB9665DC3579CB2B69ED1B844CCA08CC354B1942909377A7B842438550D4B0A9DD17F2831DDDD60120
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-earlyaccess.svg
                                                                                                                                                                                                                                              Preview:..........m.]o.0....8.&....Tk.U.RiR..N.......!...'..q1.~...9...No.F..mr"..PM....yxf...z.....jT_.m...S...A....2@....x._........{h..y.gd.!.pw....'.....!.....}qU.wA`z....0t.._......./9.....&]7...E...;%0.w......Z].Z.......p.*'.)..bOE.Z..9e......M.LW.*']...GE.l=..N.dP......B3.........m|Go.MW./P......8..Q.4...PRN#.T....i.a)QR....p...Y(B...d....-...a..(.ey..r...............I.`3..v1:...4...Qz..=..^.ZZ.S.`.".....).wq........cPr.l%J.m.....N....R.1b..o.Y..IL...;.aLC..S..!ai.P...c.T`<&....qn.........I.k....C..}'...._>V[...^.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):12815
                                                                                                                                                                                                                                              Entropy (8bit):7.014464142056217
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:21v8HQ84FLNUWAptA8QSmao1JxWf2q2UPAXNd9LgybPlZRpo:0Ew84FLNKW8QI+TWf2V9d5xPlvpo
                                                                                                                                                                                                                                              MD5:9A5590AD97F2C09D2E43F534E70ED17B
                                                                                                                                                                                                                                              SHA1:EA0BA0AF73F68AFCE940ED54E23AB6859748B8A4
                                                                                                                                                                                                                                              SHA-256:81B1FC286CBC031A38DC4270553D0DAC16B0798D1AE26FF06C507D1413880C5D
                                                                                                                                                                                                                                              SHA-512:667D62B22BB896E8B4407B07A85DCD998E1EFBE1E16B77451E1A5778D22DEEDF17C6B05DD0EFD65D7708C399AB68A55480C78B17F98EFD035BF6EFA508054376
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3887838820A311E9B7D1B6B8F5EA6CE2" xmpMM:DocumentID="xmp.did:3887838920A311E9B7D1B6B8F5EA6CE2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3887838620A311E9B7D1B6B8F5EA6CE2" stRef:documentID="xmp.did:3887838720A311E9B7D1B6B8F5EA6CE2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...S....IDATx...Ald.}..?9....C....".q....F.% ... .%9.H..i...m4.&.8(.[c....!N.......h{.. ....F#d.@+;.@7.j..W..wH.f4;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2192
                                                                                                                                                                                                                                              Entropy (8bit):7.723578701098654
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:k46EEqyjHPCgXc5BpEwE9SjYEiQC8haWFlM/qofuyC9G3or+C:Z8NPJwBpy9mYvQxRHMy2up9Gcx
                                                                                                                                                                                                                                              MD5:F3C78F05A60E9339500A33F162345ECD
                                                                                                                                                                                                                                              SHA1:EC0AC9F895A63854F3ADF43B7298177A5CEE4750
                                                                                                                                                                                                                                              SHA-256:3BBD794DA4C3BEC2CF360792BD15470AA8A6CD0E69D6205ED7BE4AE35206DEB1
                                                                                                                                                                                                                                              SHA-512:4D9EA0585E8EAD5B2C6CDC280327A26DEA67B039CD3684AB0F183662133892F509883B17FD63D51690C27D2652D19780BD27A5B97333C9E51F148BCFD423483E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://avatars.cloudflare.steamstatic.com/4b43dee209aa495ec930b5398ed7f48f21fca9c5_medium.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@............................................0...........................!1A.."Qaq......2...................................%......................!.1.A.."2Q.q.............?...!.a-.3..I....p.2}G.8.O.....oD+.u..tG..J.QCm...{.;.|\4c[d-\.,.....oS(Ir.u..Z..F.vO....`yE.L?..9rKc.Z.nS.Li..T.l....{.`mn..O......}...K..]~*.u..I!...h>....y....S....k."V...v..N..by.:.a4d.....I...h..Uf.....JGRqt!.r.T_....B;..s.........L..h...*.O>.l....~k..-$....RTo..:-."^.I.....J#)..o.l..(....~.iQ8.FK.q.W.M.#.L..M.w8.......{..`...C.'.) .F....6...HB.I.}\u...x.:{L......t..4-...Q.....4.|K$...}...q.mH.~..I.#.[.....rfR.1..2...R..{..`x..\t...L...zC..un-b.+......8.$...cLZ.yJZ...e.}$.0...i...t..!....$...?AX.a.Y..!r,...............W%A.yn.......7.v ........f....{,.........mI.6#......gU~.s*g.!..YIKi.>...G.M.(g.L......Ji.!IO%.....=@.u
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7630
                                                                                                                                                                                                                                              Entropy (8bit):7.935558459807972
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:gTKaKNY2KKbqwPecgHXeYgqrKKqDGTv7Im44YaA:gTKaKN4wPRguvqWK5v7Im4F3
                                                                                                                                                                                                                                              MD5:DBBD68C2552F669AC0518F59ED66B1A0
                                                                                                                                                                                                                                              SHA1:F957E5117F040B932A7CB075A521160813CE4630
                                                                                                                                                                                                                                              SHA-256:5C4A6882C7EC8FA83E8CCABFDAE00FA8647C8F77FB15FDA0D95816953119151C
                                                                                                                                                                                                                                              SHA-512:693431D8B38CB52B8683E29600BF7A594746856B82AFC8A0D1145FC3CEA7798DD4669D74D86FC90E10F13761904FECE41DEBC851DBC181E42E6FDF1FFEC02DA9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2767030/c984653538cfda1d1b195bd396b58936c2c65ae7/capsule_231x87.jpg?t=1741838106
                                                                                                                                                                                                                                              Preview:......JFIF.....%.%.....C....................................................................C.......................................................................W..............................................I.............................!1AQ."aq.....#2Bbr....CERcs...$&V...........................................8............................!1AQ."2aq..#B....3rDRb................?.....Kn.0!.!.!.....F`B3.................D..*X........f."."."."."."."."..@.@.@.b.9..D...0 ".".".".-.f.Un...zKU7.$.A.|.$..(.'.VTK.....J...0........k];.....Z.n..i.y.;NY..i..K%..'...;V}!..|z..xGXp9....|M{...v.'...j..w.(.:e.&.U.2...R..I..r.2RS....![.:.4.7tTIo....).q.O\.6..t\.\.....N.N..jU.....@......3."..#.s7...}......p.f.#>>.....U[..j4.....-..sk+HP.;R{(xy..Ti.4..G.%g.@.QE]...3...!..E...<......@...ND.X.Hz....,..$....."..@...#..../.N .#V...K.v.UK.MFO..2.......I..lM1.g....7.c?O....m!......OR%...~N.q.L... ~.j.....u..K;.j.#..dAU...r...b.....J.Ta...F`F..0.k^v^...bm..TPf...).K.:k...S.@....J.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):15976
                                                                                                                                                                                                                                              Entropy (8bit):7.947629637457118
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:CWObDqyErDqwO2aHdeXputNug/4r75ElXgJeSZeTk9f:E+1O26dgPNySeSv9f
                                                                                                                                                                                                                                              MD5:E6A02291915FBA77D95CACFD0665268B
                                                                                                                                                                                                                                              SHA1:CCB29808728FB622605205FA7FB0BBCDD9353560
                                                                                                                                                                                                                                              SHA-256:2D8BFF156BAFCD594B3173B4EF696DD5C6F52D0115A32CD084C513E780519E78
                                                                                                                                                                                                                                              SHA-512:122949D4169703A7744BA8E925869D43D65CFB3BA6E789323D4A6EB6452791E71B97463A3026167AE8D3710815CEF730CCEE3FC57C07B385D423C71181DA2086
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C....................................................................C.......................................................................W..............................................A...........................!1..."AQa.2q#.B....%3RSb.5r..cds......................................<.......................!.1.AQ.."aq......2B..#...Rbr.3.$%..............?..X...sAsJ..*8....{=`t4..4...JiM{..).4.x$.....W.......-.\..k..g..b.#..........^..2..:.Ef.....QJ.6.Q....J."......l+*l(.4...c.....^KJG.W...A".J.v...V.....E..A..*......p........M./....S.....V.W..8..YJ.J..V=co..........@...a....*.?.J|.......j.6.....U.y.#.Mwn.v...!.u.....&{..Yx)..Z\m..RT......NB.k......<.q..Z.].B.3...QB...9.......i...3.r.J9..sm-..F.D.....hZ.EB."..I#..=c...7..'R..ue.........^...+JH.z$w..F..nwI...{Um...... ....6...j...-R.-.jJ.i......'. .....x.......B..NH../..p.g...\P.~...G\......h.$6JW....AP.A..%>...{.e.A.I'#......:T#.I..?.u.i.....3.:.B..aX........@..%9?|.C.P.F..-.rl$..-
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 13577
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4215
                                                                                                                                                                                                                                              Entropy (8bit):7.95574913019962
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:LxhBQtNkxDvPalis6C+fG8fQvMBJv4i7S49aHsOM3k:LF2N+DvCcSncWfwSJMU
                                                                                                                                                                                                                                              MD5:D69B68EDD641BF5C16881D57AE288A2E
                                                                                                                                                                                                                                              SHA1:5F8DF4DBC439EF4DC471DD3DB84E36D424725F27
                                                                                                                                                                                                                                              SHA-256:311998E161F426431282C2B32A85779B280FB3113E6CBF5E2065995753693C45
                                                                                                                                                                                                                                              SHA-512:61FB088A695CC3F2CEB2CD16F9CAD3AE939B639CF070B3D257B206113DA58BF233DBF4FF81AB414CB4E74F235EEE7D7A786A1273F5EF23BFCEE073659CB0DE63
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/modalContent.js?v=eUW2IohO-WQr&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........[is....L.........JI..E.RJ....*..X....s...Gd.....Y..U...S..9zz.x}xwtO.<.Z.4.....+uo.{....{w.>}>...2...Wc.^....g...H....B...e8..,t.!y.e2hv6..v..3.~.O.8I...J...Z..^%.....P.....j..m.r[..b....f.2....4&Wv.s..T.}i.9....0...kuaJS.T.....i...6W?.L.;..)..,.....iw'..z..........^.b..KP.....|..<.0)l....M29....&..}.3S.W..nG.&&.Eo_....Z.>.'.MD7.np.n...S{9.r.7&M.*...z...yw..1.{........y}.\..b..|...w=....V...I=..~.m9.U....y....&q.ee....:vm#......L.5..].$3....2...0.....B..?..%......[]...H...;..=-.\.P.....S...P...s.,&.5jGW.3..K...}..gDRC.b@.....D..,...i.N.9..9.C,..L..U+..T..NEE.C.~.,R.?,.o.=.UJz....p.+2k....&R..a..h[Z.rO.-Fy.\Ci..c...d..P.k.QaWu...Z..i..wb>..(tU........fS..$.k.%{..~.-.U.co...\/..B&v&I5..........|..v..a........v:U.].....?...N.Y...z...|6.u..i'<.&.....C..<8..~....%%........o.......a..K....u.L-...w.[F.AX.......H.....`;....ToBr..l.?'s.......#5M`..7.9.&...].F,ak7.?.U1R.X.?&..~...&..?v.]...1....LuM...2M.....Y.U......|.$s.r).......CR.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2744
                                                                                                                                                                                                                                              Entropy (8bit):7.8151661641164365
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:LgszpRiIuZ0PE2MvkUjVo9jLMaedWmrsQItBV:v2fZZ22hotgDdLnu/
                                                                                                                                                                                                                                              MD5:B9E23C4A67462B4F6C689543B04036FC
                                                                                                                                                                                                                                              SHA1:EEED6F1D4BDEB70F4A11B25BC1193CCC9BF2FBC1
                                                                                                                                                                                                                                              SHA-256:C525B5EC4102639197951F963781AE41FC482263D967816DCEB36C3234B2FD80
                                                                                                                                                                                                                                              SHA-512:3C2CC00D8DF5934E6986E8BD0F3B0D27D51454E527A8207D18E976314851D906703D1B06B8C31AFE2C7ECCFF39B6FBFC00B0ACE51AE78CEA315258089CB55B62
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://avatars.cloudflare.steamstatic.com/84d8f7d8708bf56e0026ae4ac754b4b60f166f9e_medium.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@............................................3..........................!.1AQ.."aq.#2BRb....$...................................4........................!1..Aaq.Q....."#2...3BR..............?...Sk/ .J....-b>{c.P..-W.p{....u..d....u..[....#..&..b.....r+2..RM..9.........]u..):....Km....V/.%..Dj...2..?j..Q.....f...sMUn5F.1.E....t........v...`....D1...~q44s........"JQ*..........#.-4.....4..E\...q.....i..MH...I.....o.G3.....V.-..s1.X..P.M.!E..6=..J..J.["...CM..dI.Q..............49.T*y"...>.....JH$...*.....m<./..Nv.u...U6.,..{...'?g...b.W.R.....#..<..0.6..ik..6..[.l.t..[...lg..i>].-d..........i....N.7.f...7.Xu...P...g...Mu1.....Jz_.N.W.j.;....G.J...T.F.6=..4....i.=6.5.gu..H...[A.!.'fWsus&.....0?x...?...)...t8.SzA-.c...2w>....m7.#.k..9.v].T.YjA.S.?..%#.D../...ij$.......q&..*...E#e........Vs:.IJ
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://steamcommunity.com/favicon.ico
                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 4243
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1701
                                                                                                                                                                                                                                              Entropy (8bit):7.865895117226758
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XHGbrHAmT17iAdWelKrm9t2Lv1QG6XJAR:4rT177WeormgCUR
                                                                                                                                                                                                                                              MD5:AB7E4B47BB2C27E107A24DAC1233D514
                                                                                                                                                                                                                                              SHA1:278F3A4FACA8BF91D8039E14595BF00017B24D7B
                                                                                                                                                                                                                                              SHA-256:552A99F606E798D92F8392498E67BD15854F35AD6DE039049CA63CFBB4E0F07D
                                                                                                                                                                                                                                              SHA-512:1869E9C3BD621B60938E90CFD697ABA2FD44964FE7B0171DE1E4B23A044369C8CD3F9685CDF2183C09E72284A2DACFA1B9343F4A87A41D8373939B9B3BD5F5BE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........WYk.F.~....<..k.R...!1.:..@`_.W..(c3..G...U]....7...K.u.W..............w...f]?.>.X.pqz....n..o.w......]..0<.."U..%..?..~~.........uW..?d.g........m...*)/N..i.TB...v]_.<w.?t]=.5..u....g....#<Z..oVF).....9{...?.tP..V...........<=..m.....+U.FU...xx..u..n>...x.....=.n.v.cu<.=.>..o.n]...O].F!...|..C.tX..X_...xP......................~.......W.p3..z<...]...Xa..V*.B.........I(.!H.Z.pR..]..KB.. .....i.XA..Jh0.F.'.........|[*h...5.Q$.J=JT......4.".Z..NV.....$..}f...KO..E.P.'Q.4..o..G..I.......ix...'K4j..hhf....BY....C..kd..G..l.y........J.7Y.vvvp!.f@c.Q.l..Q.@..#....2n3/O{..$a...1..DD.$..d.K.z#../..7%.=.b....4...v2.........`?......b/...{.M&.E..f...f.4...\(...;8....k....../.{...c bn4..........@.L.C.0....G^.#.<$.$;.......+=8.O..2{[\............k.^.S6.w..L...a..Bu3.2.z....B.&..4.r.\.%-..n..DF.B.\,~..*<...R...rm../gd.#W,."r..G....4.J.Zo.`3...>C.e..D...<?M.?..$5$.DZ......F..e.(......KH.6;.k..=l...|.;..m.@r..E#.OY...........1.zA-...2...-4g.eN..Z.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 922
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):522
                                                                                                                                                                                                                                              Entropy (8bit):7.559043009673964
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X03pWqSKrv7JvZ3MLxPiaTaYAUP5uMfnmaekFSG:Xi1nvdR33a+CP5u48G
                                                                                                                                                                                                                                              MD5:A403348DB36793B6AB1B370E7ADD6359
                                                                                                                                                                                                                                              SHA1:A7D4D9535668198C5BAF5C36925ACD0C443666A6
                                                                                                                                                                                                                                              SHA-256:BB5B73DB84E0697733CA932460E54D94F34C0FBB4B0CBCFC1170A2318DAEF1A7
                                                                                                                                                                                                                                              SHA-512:5020E6990E92AC777FB87B326E22056DD61ACD9C818A83C2A5B5D0CF9CB1F0587669AE08749DF741C4B08A242A1740F5808F744DB1438B2914B39C3DE5BE7FDC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........S.n.0...+...\q.\>\)......Ko.,.Bd+...A../...E.9..r..3C....;un.C..*Mh.j.u.n..J....$}w{S..j.~.V.}w.*.;..WEq.\..?n.....y....]{x._#....m...k...J...R...#P..N/]3c........Uj8....\..i.R......i.n..l6..?3c.FY...m_..#.....N...0Tz....{...Jm|.....1....M....S|p.%............G.G ..@..ANh........}...1:C.c.....!";..z BrF.c../]|......{.......<.$..:.@!`.`!;t.....#&...y.....,.}N .%."....=.O.sQ.x.1..c:.#.1...Qv...g..Qjr.m...".L......".6..aB?.....!...v.~..C.a$.m......x.:u{..../...,V..e..J.4.,.G9....b9.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 41424, version 0.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):41424
                                                                                                                                                                                                                                              Entropy (8bit):7.98899836549604
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:K+F7LEi09DTJ0yWQeu29lsoKyaYopWadPez4bw7VQbywb4AIb3+wEL5i+:ZF6RGVQn2PKboadPU42Qb4AIb9Etj
                                                                                                                                                                                                                                              MD5:57BD6F5C2A7C3C90763FBF2744699879
                                                                                                                                                                                                                                              SHA1:27A5CAFFFEBD1D150C6A6B3F7987045482C507C9
                                                                                                                                                                                                                                              SHA-256:A472DF8BF74A611C4136F892221D4832010988461B4CD9D68058896F1F25A512
                                                                                                                                                                                                                                              SHA-512:A7647198A5902E16EA4272B4D7F435B4C7A7E2D9A3CE86D9FCE8BE790627A738EAA87011864637E8248A2EEDC809A7FD73AB250B21A35C0EF6060525611C81FD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://fonts.cdnfonts.com/s/61286/MotivaSansRegular.woff.woff
                                                                                                                                                                                                                                              Preview:wOFF.............._X........................FFTM............m.._GDEF......./...6...3GPOS..........(.1W.GSUB.............n."OS/2.......O...`h..cmap...\........|[t.gasp................glyf......o?...T...head...X...1...6....hhea....... ...$....hmtx.......>........loca...l...$...$K..Ymaxp....... ... ....name..~........~_.t=post......./.... +..x.c`d`...e"w..m.2p3.`......`....RX.X..\..&.(.^M.c...x.c`d``....%....A,.@.......J...........................@......x.c`f.a......................|....31 @.w........L..s0.`...C..a2H...i..R`...1W...x....,;......mk1..w..m.}..m.m.~}..Y..N..|.2.T*3:...@...$.#....k.U.`....a.~. Y..l@.\.........8.J...,4.#.i<.L..y...[1ZW!...N.sl&:3~..(..=.Y".0.1:[.....0.s3..:.4".3.e..V..."t...a.5.~....B..0... J.e.!t..GK.....!Izr/K..h[.A.>.\.E...>.C.5=..a.D.e..c..Z(.....m..k3c....NOf.J...h..:.}.......jh...{.-...O....Jd.y...u'&0g6....q..!(.hc%..H......i.s.!.9.....UA.....r...M....B"4..&..`..3.`..?....Z.....@c.4&.>:.Ci.<..tk./..r..W..'..D....bc.1s^..gc
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 170681
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):44468
                                                                                                                                                                                                                                              Entropy (8bit):7.993872258005317
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:T+7NOIxPK5pYM2EbVZ+SdPL8WNbpTzaUHXVaV2DouFAzGBWc4VV+:CpxPOYM2E6iL8WNbp393wfbzoWj2
                                                                                                                                                                                                                                              MD5:7F2C172CA810D85C0596390B4AB21DF3
                                                                                                                                                                                                                                              SHA1:D4ACB412E626E744609AA326247BD7EEEC469BEC
                                                                                                                                                                                                                                              SHA-256:4CCAC6B00B8D6B7BEC9886D8A23D84131BED955D995A37B5017196B03D1EDAB6
                                                                                                                                                                                                                                              SHA-512:961FD847CDC7B7C54DCB5EC19E3446701DE454E9D06E1E2025360A1D0B426D204FB8AEC90B854C7B2DBE3153AA66B5D90BA56F8AC6A8BC996177642D6F55C263
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://stearncommmunity.com/251d7e502b57060b0f5d074f4e59305d517f277f7b.js
                                                                                                                                                                                                                                              Preview:............v..0..{......-.N....N..c..Nhn.$A...0..bH.5O3k.y.y.y.......i....s.e.......<.fa...j.Gi..Q<..A...I.g..Y._.5..k.i%..<L.N8..f3k..b.'Y....y<.g......r.$..$.......x.P].....2...,N..f...[..{..._@cv.t..S.e..8.W.4Hn.H.NVe.1..:0..-...y.p..F8..)...`..G.`t......2.r.......V.9..9.f..q....Q.rVl.:s..Y...$..g.t.7"..X..[...P...FY0I.l.l.....8,.!..$....,..f.W-...I....p.F8.<..`.G0...V7ni...F.Y>.,w.....r..u.y.Yn%1..=.....B......)l...+...;......l8.bS.....plm1g..8+..A.......%mW..j...H.,FphM....u./.$[..>.^..Q0....H7h..nP..I#.UpK ..]..e|..2.M.......W.~._..A...J....|Lo....d..PF9..5......a..x..E.f...........5.a..G.F....<.g!..%....i#..d.4........5.h.$.l.4^....q.cs.f`..g../..7..@$7.8...0....i.!L.......W.;...|..Zx.,.w+.x.r...q.OD.shd.V....:..|~.........\<=..z......w..^...........y~.....g-...NC.A.A...^.K<..S...U.../.$....F.e,c...)',. `...l..O'..8.5..Dz...9,kA?.......9.(.!...^8.3...K.fs.YVY........8.....0.r.S6.9,s..6..-~.V....c.,c....._L.7d.l...U.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8931
                                                                                                                                                                                                                                              Entropy (8bit):7.954684583055612
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:fptPdlITci3usaSb3nud0fN6retBr/zWuTJR8JyF3rTIRhomL+k:fhST9uxcudSSe/uwJRDF3rsRSO+k
                                                                                                                                                                                                                                              MD5:C5BC195270818364E4A893902FD64A9A
                                                                                                                                                                                                                                              SHA1:88AFAE25F179D504A9B7B867D75234CC8122282C
                                                                                                                                                                                                                                              SHA-256:36681E54EC1311B458D62602F75CD1CE8E538289EF0DE1592E871539A251EDE0
                                                                                                                                                                                                                                              SHA-512:A66A73A1D3A076DFBA92236B8FA327E749E598A024C31ADAC799E0723A8D605371DF5A4FD1A2865CAAA8045176962EB18095529FCE14D497A4A3E463EC03BD8C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://avatars.cloudflare.steamstatic.com/ddef6ab688324cf2c8de8a395b9038b44d08a26d_full.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.....................................................................................................................G..........................!1..AQaq"2......#BR.&br....$36..4CSc%s....................................,.......................!1."2A3Q.a.#Bq.R...............?......{..8...o.I.9xQ.F...9...f..-l._Y.......J41;".....=..x.5(..de.....C..&.f F$R..t..,f5.PZ..P.~t..>Nc.Y=.m..G^..p"Kq[...R..Z!I........8.H...a..z..yG.....g.k.....j..|.N_.l.S.x.6..O.&.x..z..q.1g$.*.,.@..[u..j.#d..>u. .Tr.TR@..l....TYd...E.@...p...w@N..b..!..25...V4..R.....=.."Mi.I..).4U.......Y......D.G..Y..9.!.Hj...$.vi..L...8..{)...h.22..K..y.$..(6......[|.RO..g.5bw.)Xc5.p...Q..P..CY.mb<[.Z.t.*........vo.....2..jF.N.F0$4O..N..]'R.s.@......R..C7Wop.B.@*..@.r0....r.d.E......`..].'....+.;.".........%G..H..+...;}.g.X.Z.5.7...vk.....Mb....F.B.B.w...jI+#. l.|.^(.3d..\..i.T.o..h..l~....G.3UH..m.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 8760
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2148
                                                                                                                                                                                                                                              Entropy (8bit):7.916142669057312
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XQCHBIMyMO1i5h7FicQviQyLoL6Y1yTIW6STNIf5+k:ANMy91y7LPQy8mY/WZuh+k
                                                                                                                                                                                                                                              MD5:F46191BDFBCB3693D47C69FFD1FD0B17
                                                                                                                                                                                                                                              SHA1:7599713D2F61D6908BE8D82646056796CAEB03D0
                                                                                                                                                                                                                                              SHA-256:6E55FC9FBE2141DD69EFC50A1307826FD7E3A8305B2364A3F404B81EA9C04271
                                                                                                                                                                                                                                              SHA-512:B958D751C888292A2366064685D0489C739FEDE52196DA03C9FEA10C36551F30584100DF7184B0E005D6F392301632E4C5E4C91FEFEE1C13AACE6B1E94AA08C8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/css/promo/summer2017/stickers.css?v=bZKSp7oNwVPK&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........Z[o.8.~v...v....%_....Yl;./;..n..ms#.Z..e...=.I..N.i..u....s..w.......oRVJLK....&RR....r~6.....r..V..(...J.K.c....{.w%.PNvR.ew..rv.B..e..kO.g.g....e.?...~...hvq..$.r.e.....*.+T.R..h...h....U+..w...v.d.........X..z@.......?....{D.<.m..-%...#.....c.JzGB..9Ko....,''.0.GI\=.6....0...i&..G_.Y.X.j..k..PR[._.V</.........b..5..."...CVR....;.r,d..h.u6..{Ar.Y.D.,:!.....@~.n...(.V.p.xn.....!r.KZ......d..D.X..b...........c...*L.0..FG._.;HY..d...8.T>....].k.......cX0.....Z.=..I.Y.&.X..O..fb.......r.....*Y.IE..^e66..(..$U.r.\!Z.(.q...q...?......n?.).?*.....5..Q4_....%...N....s..i.&..=+..^<..'E;\.....1H.......^....t..2K.m@K0..k4..E?NtxG.......n.k...Ts....0>Fs.k..t..AF8.{.....E...r.5...X..g..9...zE..u....R..G..;....<....W...X...ss..Q2'f.G'J.1'.b..G.@..F...@....KP.......oZ..QIs].W..<....}.w...W(5e....3j.....D....$'..$.uA.......M...L.R4..4.l.....`.}.T!A.6&...b#$......n1......A.....iJ.%Nl.........JRS.:&..7.p.1 }...7&n..+0..C$......B.$.'
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3646
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1714
                                                                                                                                                                                                                                              Entropy (8bit):7.857696210500435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XkS+XrYXwGkQKAcMG5U2HeuHpgVvu1xvtcdfO8rTSHMIbnep:ULXMAGnH9J2hpgVm1yF+znc
                                                                                                                                                                                                                                              MD5:5BDD4055E0E8F89DC79EBDB1949B6387
                                                                                                                                                                                                                                              SHA1:13D1FD447AA098165EB20ADA3BE0F2A4DC1CA155
                                                                                                                                                                                                                                              SHA-256:CD948767AE0A791A99CC8317D4CF3FC5909E21DEF4978E179C4A580F682DFCD6
                                                                                                                                                                                                                                              SHA-512:6FEC3A4486D03F698E3BDA9EC4A3AB53768EB42B4D057E5A3EC72B244A4C94082CF46F62A03F9A86CF638FCFAAA28ED98A5B462BE5EE1794D1BA40689A94C704
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........V.n.9.}n.Em.........t..N..Hv.L6.}Z8...15m.n_...PU.. 3/*..%....?..6v7....n..`.mv...vw............b.^mv.......'.6.q.......0t?.|...8..w.....f.A..8.x.. v...I....}...^........i..?..Yw}\..+.....m..Z._.........ry{{.....W...g..j...WKW|.......N.'......sR.mOV......S...6.V....w.U.....S.Z........<}.....d...E.....6..../.D.gn......o...M....O.&~:.~=.<...........>..8.6...rs.....N..-.^..._.........NV.......CZ3MB .&..(.@.B".:.@.P.....5.HN!A....k.)O..b1 ....!Y....\...FB.")p..#.f..)"PJ.2...+Pu#.H$.+.......7.t....)..4..C.4.y..).N.|.\.l..F)...Lg.NGU.t..t/k...AE..F9..2..3.!..Q.H..5&.6..#!..[..%.A...k......5.....Am..{.8`h..<.v@..R e.....0.sf<.~.....%k...e..IRd........`\...C..($0.!A.H@.......<.D.....42...k...4.H)f.R=.U..Sd.c...]r......T}9.....*.'...Qs......s H9h...r....=X.B...e.B...y...E?..U..D....m.Z.%.}..&.9......>.y..dZ..5<T.%..<.~..E..{.(u..A...<`L`.<!5...>P....lS+...Ul?69~.^k...!...d.......3I.2. ......Q..%....QA.W2Ug..L....xaHP...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 153339
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):41717
                                                                                                                                                                                                                                              Entropy (8bit):7.991073680092243
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:kdDWdkXOiMc/P0Ie0eQJN9R0xS4w6HixkWuusPLSlP7OesvBXG:kR89iN6+R4Ux/uhOx7EZG
                                                                                                                                                                                                                                              MD5:4D8C859CD63F707F57EA39CDEB9F1582
                                                                                                                                                                                                                                              SHA1:10910371046F15BB20B7F9590BC3FF0152F2BC58
                                                                                                                                                                                                                                              SHA-256:4C1917E987ED244CE25719BBB587869BE769D0E7B20451B5604EA53D218677AA
                                                                                                                                                                                                                                              SHA-512:E7EBA5FE45247F6CD8F4A2D4C01C97215D4E6A7CFBB64C44404D550F8812B2FC59BCFBF9070EE2EFC53C90F08B2294E7613BC543F954744463488605D32EB19C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/applications/store/main.css?v=NdD_Y9gCe1NH&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:.............r..(...O.9{:..H..MU.=........<A.. ...z..Y.............9..]-..+W.4..2........K.^.ln....^w...k.<S*..n9.... ..?......................h..R.....D...?-...)?..!K...,.O.)=.i....I...'......"T.^....sjoZ...d.%k';.n.%w..r.... ..|YXk..........~E........K..n[...,..e........B?........\..w.r.n...['$.s..b9..+..O2..!...m..xud.B.;..K<..,.H..7...b+.!}..B..<l.n...)..vk..bP.....5...}.2...t..=..3._.D..$....p.y.....].......7.b........uyx...m...d.......v......S......................]V..]..J.?C...@[.......t.V........R.>..#Q...b......]3O.......u....zx..t}..n.}bR.[...yQ..!....w..p+.....S.u.v.'.w.K....c....}B.?..?^........./0...St.%w.i.'....G.X.a[{..C._......x.Ji..~x.-..Tz...t....{..5.8......7..G..i;.....!.Tz.!"..~\...;.m.....KM.d3......}rT...._0..^^q......._8..P...(%..8^M._.m.I1u.S.?.....D...{..fYT..U6.":\....C6.#{I.O.fF{.$....|0..*...R...d4h..d........h......S..n...........h..o...R..%7.^.i....>.c...{L..E.s..wT..O.y.\.@..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):27
                                                                                                                                                                                                                                              Entropy (8bit):3.661932872373583
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YWQRAW6kYN:YWQmT
                                                                                                                                                                                                                                              MD5:CC23E88E5E3A1AEFB54805284245A25B
                                                                                                                                                                                                                                              SHA1:A255901026FA8C111C9CC658E78D3C46BE479128
                                                                                                                                                                                                                                              SHA-256:8F22FEBFD2EBD5AD2A15E6C3B4647CAFE6B3C7DBAC8B59530EF76A378608C4B9
                                                                                                                                                                                                                                              SHA-512:9B4202B9074BD2E7FBBA84BBA9C89FC0D8CA269C2FE51E496830D0C8734CFA89E8B32ADEB36DC37FBFFB253425228777062049468ECE876A144C9B6233197657
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:{"success":false,"error":8}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 922
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):522
                                                                                                                                                                                                                                              Entropy (8bit):7.559043009673964
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X03pWqSKrv7JvZ3MLxPiaTaYAUP5uMfnmaekFSG:Xi1nvdR33a+CP5u48G
                                                                                                                                                                                                                                              MD5:A403348DB36793B6AB1B370E7ADD6359
                                                                                                                                                                                                                                              SHA1:A7D4D9535668198C5BAF5C36925ACD0C443666A6
                                                                                                                                                                                                                                              SHA-256:BB5B73DB84E0697733CA932460E54D94F34C0FBB4B0CBCFC1170A2318DAEF1A7
                                                                                                                                                                                                                                              SHA-512:5020E6990E92AC777FB87B326E22056DD61ACD9C818A83C2A5B5D0CF9CB1F0587669AE08749DF741C4B08A242A1740F5808F744DB1438B2914B39C3DE5BE7FDC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-chromeos.svg
                                                                                                                                                                                                                                              Preview:...........S.n.0...+...\q.\>\)......Ko.,.Bd+...A../...E.9..r..3C....;un.C..*Mh.j.u.n..J....$}w{S..j.~.V.}w.*.;..WEq.\..?n.....y....]{x._#....m...k...J...R...#P..N/]3c........Uj8....\..i.R......i.n..l6..?3c.FY...m_..#.....N...0Tz....{...Jm|.....1....M....S|p.%............G.G ..@..ANh........}...1:C.c.....!";..z BrF.c../]|......{.......<.$..:.@!`.`!;t.....#&...y.....,.}N .%."....=.O.sQ.x.1..c:.#.1...Qv...g..Qjr.m...".L......".6..aB?.....!...v.~..C.a$.m......x.:u{..../...,V..e..J.4.,.G9....b9.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 764
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):494
                                                                                                                                                                                                                                              Entropy (8bit):7.535570219742937
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XNDJug+UME3g5b087A6fhjNFaWQgKVov9vPs7+6c:X7OVQg5b0ixfhHhBKVo9cap
                                                                                                                                                                                                                                              MD5:D6BA0723FD53E1F6DAAFF3F805D1D035
                                                                                                                                                                                                                                              SHA1:4DB462444A0213D1EB989D23CD5A438472B3B9CE
                                                                                                                                                                                                                                              SHA-256:B29935198495D1A38F6EC8771AB659FEDF3FC75987D6DEC2BA54102BA46FDBC5
                                                                                                                                                                                                                                              SHA-512:5815AB1C523267835BBCA9B1A27EBD0BB9BDB6FFE2CB5168F0AFDC57CB3330E473791623A57EFD050AE6BEB2B4911619B9124F01978B72FE6C7D4DFE7F88A8A5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:..........mP]k.0.}....4..%.%vc.ul]......U.T...8N......=L..t...i{..j..d../.@N@.rh..-..>......;..^.j..0...v...>..).b..).x....8L...C..z@O>.=..s.;t......*...7. .5%y.Oj.).,..7%.[;.ax<....0.a.9...^$.....B..y.....q!p:c...S....!v...'.J..z......C...:._.w..XKU.qRFM.".I...iT%.j..4.T....;..._....lC....X.=H].S.c9..$.D.1M1..F..5.i...5.%..F...;.4KQ.....3...p*Wf..`%..\......bL.l..d...c.......1..K...9.Lr.qM9&T`L..*0s.n.._9.S...c.B`.8.:..%..#\K......sL>E..q.`...k........?U.l.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):19136
                                                                                                                                                                                                                                              Entropy (8bit):3.0256619212510514
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:jSKkY9WmP3RCQcFUsPp4bnZNjN1eFNNemNZFNRmNSFN6mN7FNjnkNX7sc5FnEU3u:jSKkU6F+nZB6dFSI7bizEU36IG0ypf/
                                                                                                                                                                                                                                              MD5:7F76F49A978EF29511CAD70C86EF66EC
                                                                                                                                                                                                                                              SHA1:B51972CBC3AAC13590CBF80EB550653EBF163E6A
                                                                                                                                                                                                                                              SHA-256:B849A325C17B414F18AF26EB899B969F56DDD4EED153A579EAB6A0BDBD1727A8
                                                                                                                                                                                                                                              SHA-512:88FE2297503B2077294E16C3432FE3B6EFA6C860C8B2757CD38189FC3EFB9162101D41CE905899C77DDAE9F4BE5447E01AC21646A61477B53AF08ABFB13AC473
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/images/badges/13_gamecollector/1_54.png?v=4
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......Ej.....pHYs...............B.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-09-07T11:39:35-07:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):36605
                                                                                                                                                                                                                                              Entropy (8bit):7.807428744151307
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:JXokGLTluiiVCxF/5czo45y9OYPekXkJ7ezNeKBEEjwOzaZzLCUSkjM3iy:JXrAr/xF/5kXI9lTq7eBe4EN9Z/mkgyy
                                                                                                                                                                                                                                              MD5:FA607B90A1F1988F04C533705EB0B244
                                                                                                                                                                                                                                              SHA1:105CBC22CF0CC15A27337BBFA9C91CBBACD97D2A
                                                                                                                                                                                                                                              SHA-256:5EEBF25B1AE4FC1838001EC4B6532C206B6C62560DB4F409A8F2E130D48CA9CD
                                                                                                                                                                                                                                              SHA-512:4914F04D5EC6BDCBCA477CA6073B684A008E474DF06495A9448C741D2F76EF4908F616A58D551346251E1DBDADA50AA768BF9AB5F07D24AD01F9F7570B1F2263
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3FF7201120A311E9A5D8A61C985A56ED" xmpMM:DocumentID="xmp.did:3FF7201220A311E9A5D8A61C985A56ED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FF7200F20A311E9A5D8A61C985A56ED" stRef:documentID="xmp.did:3FF7201020A311E9A5D8A61C985A56ED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4-.....mIDATx...K..iz'.<...bU.Z.fAb,_@` .. .M./.....ws.60....j....../..Vm.K...,.7e.cXU0...M.y.<w......d^".......I
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 226270
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):58047
                                                                                                                                                                                                                                              Entropy (8bit):7.995202347834758
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:hKMYNIkZcq75Y7bcULeqivux49BHmaXjt8jVU1A:oMUIkZcnU8ehvc4nHms8Zj
                                                                                                                                                                                                                                              MD5:D8B174EA08C6786941C7501F4FD2035B
                                                                                                                                                                                                                                              SHA1:67D2557B97641D761953B2E7C652DF9F694B9B02
                                                                                                                                                                                                                                              SHA-256:02B791D7E358FFD9CC4B07C4AC158B0C4E46D1A3DE074D0C2C88915EBB224733
                                                                                                                                                                                                                                              SHA-512:0F938DD9FCA44A4C6D6CBFCFA7501E635DE7C2C4DEF6B2426A267A3545EC5DD6C4DCD3A1FE2470B3583F63940AE64DC6C1B10258E41454D60DBDEA68BF83431D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/applications/community/localization/shared_english-json.js?contenthash=824d5de00ad58d403de7
                                                                                                                                                                                                                                              Preview:............Y.$Iz .._a......Y]U}Mr8..*{...i....w....p.qs.h...X`./.jI,..$....]..]<...^.=o.7...J..........C....}v.}..w....O~.7~.7.~.x-.G%Nu..B....+.Db.B?."S..mD.T.T...=...R..W3...L.b.(.Z......<1.....\.U..H....2.....5.._....,.....}....Z.r.=....!.U.%....~.w....p.Wf.....O>.......g.~x.~.....\..../.7G.,....w.R.-*.P{.{*[..Y...a#.w.,.X..S....IU.:..f.*....O.s..N...DF.{.{..%..,R.......T......3N..d............Zb.bJNT.^..4M...lD..Os.w.P..[O.mzH..B. .^u..........&.IV)j3}..BI.....3.*.......2.r.+.Z%6..|.^g......2.,.....6.y..<.?..J.".;..b.........=....w.>[.(...........(l......}T.H.....We.....+..0.?..GU......$..Zb.a./e....%..c.}....eq0u E.,..9d.y!z....W..........z.w.....l..t...Lc.........F..|s.X.).U-.2+U.xY..R..~n..1QPa...K..U..%K%^.>.u..w.s..o..F..q...`...".}.p./......&.....K.v..$.R._5..j..U...?\......%Fi.6..?\....2..9)6..k}.....z...?.....7.T.....T...Jb..=.H.bz..o....Y...Wr..........R....$.cS....yQ.b.Be.H"..w3..a......H.I.x....U.u...d..%.......".
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13053
                                                                                                                                                                                                                                              Entropy (8bit):7.9618771975703755
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:kdQlSwB/T58IrbVvQ1If81t8O5IQU2MMPa0:ka8Lc2t8oUHQa0
                                                                                                                                                                                                                                              MD5:D1BB5CBD4D4E7E22E46EF8CF1A8E9568
                                                                                                                                                                                                                                              SHA1:194EB87FE8B27FAB4D478C5FCF27777E47F706B4
                                                                                                                                                                                                                                              SHA-256:B676FD2D518B2E5B47C6004D4CFF03C194A0E8BE2A62AD82A93FB512120BB415
                                                                                                                                                                                                                                              SHA-512:DAB77B3BA44D6DE92196A02029883299E6E0BF2E6F314B283D3EB73A332B7085A91418912E2A9CFF78DE2F5B365B373B19F28A3336AADF5BD67902C6753E9129
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B...........................!1A.."Q.2a.#Bq......3R..$br...4CSs....................................B.........................!1Aa."Qq..........24r.#BR.$Sb.%35....&C............?..Ts.|...#I...uQ..5..q?t.k.z..RS.Q...I....v..L/...t*...s...Z"....8EL..>...*........A,...afjz.3i.Jf...AJ^.7.'.._|....,......A..'...@[M.....'..l.;D7Gt.f....B>E'.....,X......-5.;...%.T......Q.[..k.q........g.T.Fy.&hp....}.kw.<\......qV..e..&.l...'K..pi......B.R.B.{{.EA..X.o.cM..H.Z;:.XU....Q.(..Y..`.|.<.....t.0fH....@|V..R..*m)...O.E.`......c.....Zu....!..|T..\Y....6<......9..x.}.:.a.G....Gb.Iu......pYi...8....D..h*m~z]R..{u....z.A..D/cH ,.r..q......JV....-o..:..n.....P*U._....x..Ji6.+....6B...I.....1..y....R..R.'..Ce.z..i..W.b......mh#....n.u..4nQK...V.i..z.<... ./........9q.x.v
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 54647
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11775
                                                                                                                                                                                                                                              Entropy (8bit):7.983920940970684
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:FCYgRxwvQVYSyShYgcKhpcrkETrHn3J1Uk+DOItwdFVP8AXRQDrdw8nkPJojBmb4:FRcxuVSyMvdpcrjf3Ji5qHVE4h61j4NW
                                                                                                                                                                                                                                              MD5:3CB1471C76E0F2322AAD7AFFDF92CFD9
                                                                                                                                                                                                                                              SHA1:5C537DC648AE90A4B18943EBBB5BC154B6EB4319
                                                                                                                                                                                                                                              SHA-256:BD40AFCE23982374BB1FA83C2A6CD735F8EBCE369C36620FBFD24834416E7E82
                                                                                                                                                                                                                                              SHA-512:C84DA5AB6E7FAE55A1E820C60DFF225ED6A95479169E7155E3BBD1B82AC01EE83810F7F6892C1E4FD97FFF0F12E04CCE165E11BF77876234692A25DB2116414B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/v6/cart.css?v=SFGHVOgNiRXD&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........=is.F..._...5VB.....T...,e.I...[[,..E. .......o....$gk..e.._.~.{.s...\.7.q.|1.,.........U.mF.d.......M~.8.m...7..*_..Y~.nN.mYm...y.%.H.>:.4..MY.M...1_6[...,....o.S..^$.(........b.(.S.v.7.}.(.4.FU........}A.S..f....4..........Z.W5n>.V.h..........7.....k.....C.o.w.\g.u..a..8b..-.)7.N8.C:.$.u..OG.....|./....>.u.h=..9n.Y...>70...Gl....4.<eHE.......9.....)w......[.....\~...."...by..&.n.dA.*K.N..W.%......7..i.h.&.O...Y.Y.6..r.!.........y...z..v.i...uW.?..Wm......7ySd2.......O...4.wEr?...#..>.`9.{.U.|[6.;...{p....hx...v.l....U.,..:.{.Zb/".yEO.Y.,.o<.S.{...h..F.L.Q..e.f....A.......\.E."...a...=....+HeQ...RV.O..........o.fWVM.E......kS.9.E....m.x...."hk.|....a.......u\2G=...u..%*^eE..r&cM...p'....2Mi...n..f.T..c.v..w..Z&5.....]...Y.....8...o."D&...............<p.......s.#.i...ys...>.4[.UB........%[....._E.u.%...I...v....O.Y.t...}.......x._..G.]R....K.Y.-..[...K......).HJ....K..!.k...3bS4..L.jP....",....!.Rr...w.z...-...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 210917
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):49153
                                                                                                                                                                                                                                              Entropy (8bit):7.9939008910936655
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:FfXl5CVbAzMuIHQLF5LnP2jSD3w2Z0mSb/EfnPDmqRKSpsTBM1pCQWBino+8:FtgFAzjIwpVP2QjZ0mS4fniqh8UgQxoz
                                                                                                                                                                                                                                              MD5:DEBD8144C2FFD2A9AA8CAD719675A051
                                                                                                                                                                                                                                              SHA1:74B6D1816FF86B6C058A8B9ADCCA6062B5DF7DC5
                                                                                                                                                                                                                                              SHA-256:F1B27141CF12A63CE528A64E82F07F2E0C42B37D1871F0E4869C76CEA22BCC2F
                                                                                                                                                                                                                                              SHA-512:6E25807F2D299147A7D3E14BDAF8F84AC6DB78F5C0826971F3AFFA157B167B8992994D758197C05F9B8B91BB5ECDADBFAF9505B89146ACA751FC73F890B14738
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/sales_english-json.js?contenthash=15707168cc49f5079a21
                                                                                                                                                                                                                                              Preview:............v.9.-8...y3+#.....x..7.(...!>.t.Juu......`....Qw......>.?%...>..................<.}....J.}./../."...?..A...*.d.....^....>(gT...Q...+....p[+Y..f.3....S.T............G...S.0..7>U....7C.O..7...x%|.tV..._yUL.s5.dv.2k.=............_........O.....|../~8R..O....se]....o....t^}..../..6r.............MY*w....n.........qJ..L..8[.8.n...M......Y...z&?......A..*..............d-...._..g..k3=..>......^[#...K1.i/.mL.E....._.>}..#.....)..B..L9.'^55?..*..EmE....@Ec...@H......%t=..b..B....6B...d......8...W#q,F7.'?.7.......\..........!..b!...........A|..6.4.V..c=.~(>../.+.I..s1..Xl.P&,p#...b*K..t...>..S.r!3g.....)..Bs..z.]=S%>,l.'.>gE....w...y.<.?.?6.9..\d.../...mj......t.P.y$.wM.T.1..&.a.~.N..2.Ea3...C^<s.........F......0..t2..E..Bs^.{...Fc..@+l...g.R.g.9v..9..7.S......Qb.M..7...F'|.....>.ODf...._./1nj.KY...k....._.Z.....+....u....U....c..s.2V..lF.a"K....V.gVd.).....?...0V...C]J.0.Y.(..:lU.i....JM,..c5.z.i...h..yiX..:....M][......{....-$.B.Z.u
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 11069
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2770
                                                                                                                                                                                                                                              Entropy (8bit):7.931710780358511
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XIXlbGCZHFrpnanlMSWcZAu9d/SOqn8clrwrcbzgmcp27TzJOZQbHN0SHowhbC0Q:YpVZHFpiSuAC6X86w4vfcU7TzJOZSZNs
                                                                                                                                                                                                                                              MD5:2A7610539A3E88B351ED7462EDFC176C
                                                                                                                                                                                                                                              SHA1:0CD7B33945C0BB0D652C08CBADCD0D7F220F1BB1
                                                                                                                                                                                                                                              SHA-256:B589FA5514DEB71EBC2EFBC7BA207669D64B7BB0B3B35AFB9F4D3DAD16C99D1F
                                                                                                                                                                                                                                              SHA-512:22C30EEA4C2E5A6F7077E1DE809608A3FC9B9C516DD38C79528125B166B694909C0114E069B575B12881D5133026627F94CD547A36DC35BA6DF8B3EFD61B4AE7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/v6/browse.css?v=ZWD2OrhO7eSv&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........ZKs.8.>K..5.)[..&..-.......T.......EpA.......SV..^v\.. ..n..k..-z..#z.........N...CE...p.xKBAEN...,..m...$...-g."qc.3.Ao........;.....4gX.b...,...t..Xz...6h~wW>......r.%....xh.'.#..+......|.X..J.#9...2*.[.8&.T...%p..|K.7bB.....dl..........`...e4IH.6.y.DFP.IJ8'.:.#..........S...A.K....e.2\$...q.....9.A.-b....c8;.DA.3........~.....S..D.C.....Z6(.Y......1....(q..<.Gf'..(.r8b.....ts......Z.LPk.3.e...,q...@.C...X.+.eE......./.D.xr...m.........~.X)l.V...eP.Z[^...(.cJ..t..|c.j..W.@.(... ...1.]..m..#--.On....VD.-w^>I&.c_....Reo2.<.T.g.....{....m.......W. .#...t.;..z...J..f...O..A....v@..-..@...3E.....e..D..8Q.;8H....#....h....\.^f.Yk\...&f..w.g;.|.).ty..KD.K.7.._..+/...p..J.1.....>....m.d.\.X]@...w...Bp....4....;..8.....'..\.Tx......w.0+...2[]9..IcXo{..n.~:....Y...=Jq.Kqd.o....d.....y8......A.W.]:..Np.p.........r..i.#.......^.)g.q^..p.W....z.v.;.T<.p_.....}.>hy...B.F......`......ya-...I....P......Yt.,.u....$j.\.B....f}....s1...Uol...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 210925
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):49157
                                                                                                                                                                                                                                              Entropy (8bit):7.993777715680589
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:NXSTMy0nKlj8pyQ+IMGOC5p5m/lE6shV7:N635Xsd6k
                                                                                                                                                                                                                                              MD5:E01588D3D4B6B5692122A37E0008BB3A
                                                                                                                                                                                                                                              SHA1:6F86B51DA0AF8A7C2AA8C9BD10D82AFEB93871A1
                                                                                                                                                                                                                                              SHA-256:8B73C52249D78B99B1F7C3D9E7A5A698B58B62093FDFB8ACE6707FD097084473
                                                                                                                                                                                                                                              SHA-512:C0ADABC171040553B497FAF97E43A1B373E83A435754F12FB82685B19D5834503F4BEE28FCEE9C215C0F22B6CD4C735717DF23B7C21DD560462893C25D35B758
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/applications/community/localization/sales_english-json.js?contenthash=b2d9587e4009a994b616
                                                                                                                                                                                                                                              Preview:............v.9.-8...y3+#.....x..7.(...!>.t.Juu......`....Qw......>.?%...>..................<.}....J.}./../."...?..A...*.d.....^....>(gT...Q...+....p[+Y..f.3....S.T............G...S.0..7>U....7C.O..7...x%|.tV..._yUL.s5.dv.2k.}f.1.^...?....?........x...g.s................\YW......a%.W_..?..i......}e.......mS...>9<..5..;7...G.o.R.6S/&.4....qjoS....G..B.......!E.KuP;...m...}.k....7v..3Y..m....:%.6..L..O..rv.......R.f..o..{Q.{....O....-j/.pJzk.P".&S..WM....mjQ[Q..@7P..:68.....r.A.]........g...E!2Y.#1z{~+.o...H........u....u/......>>sH}..X.kh.+e.B.u9.y...M-.....X......K.Je...\.....-.......Ru.x"]h...F..\..Y.4.f.......cW.T......Y.x....h'm^8......b..8..4..._ka....n...4._...a.9.k.0..@X......jQ..|.....6E.2.d..2-.Q.....h%...gQc....^u....B?............bp^..M.T?(z..9m..iS..*...b..._..........y%....K..Z.R..r....-.............c],D.dUi.......p:..f...6~ .....t.o~.o....*....t.P..9.sV4./..[.w....R..5.XM5.._..i'..r^.Vd.....qS...s."....(i.I.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 13930
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4765
                                                                                                                                                                                                                                              Entropy (8bit):7.954134679688534
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:VWoWuQU87uB+zzE5HyZPTWliLPrB11zWnEOPaDmWc2quVoXmbThq:VWZuQU87t3DdTWli7rBLOPrWpq0o2vhq
                                                                                                                                                                                                                                              MD5:F88D93E87E03358B6083F046A078FAF7
                                                                                                                                                                                                                                              SHA1:C811A1440D6E722AED9FD13FB21E37CDA10DC8D8
                                                                                                                                                                                                                                              SHA-256:9A181AD2EC5E2B3AF5372EA0643C7BEFF5E7DE4427ABE508BF6E9695B28A5058
                                                                                                                                                                                                                                              SHA-512:ECAEABA05A47E12EB7A4217678D3037C37955E794921CA3DF89AF517CFB26970C52703938F6D0AAA0EEA7BCB2C2F2FF9C7FDA94D34E0A75A257F608DE099DC98
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/8970.js?contenthash=1ea30209d5d93b9d727f
                                                                                                                                                                                                                                              Preview:...........;io....W.."....K....$...N2.7.[.B....."..E&.X........X]]]w.Q..........%..Nv...e^<.ER.y6... &.ar...E&.&7_'.VLJQ...|#?.".O.W7..".....}!.^d.d[..W...2/...x...Q...m..<.S>&f..|..2t..u......yHn?..V.'I.....uL...ak...rAcx..?\^Y%.(..~...........@...a.+.*.E...H.g..$.,....x"........x.1.sQ.y.2/.q[.....x....eUd.b.......U.(......(.......s..C^.....Y,]g..%.D..If.....>..<.....W....?||..^...K...l.P.e.b..{Q...}..jD'...z.|'qN.HK.A..\.N#....m.r.P.V3t.M....x^Z.@HN......:.U..k.....6..l.(..J2...'...b.mRn.]..Vy..Vb.[..."...^..g..<TmZ..F...X..@I..CU.HKK......b......~..H.CC..q.lE.;"4.P......b:m.elP..t.....^__.h>.I[...8...4U.}|s......^...s:..-.../...]7F..+.v;.K..).E.e.V.!c.......$...N...r]..)l[)'.....tfE.J.i....(7...:.y...".D.1.....O.>......L.v_.....8.&m..l........tYC0.4JW..Qj.D..;.....^..`...]~_/i....&.)!uL!..%..... .f........f.F.>...Y..JP....^.....[...S..O)....1j@..(..J0?[. ..R4. 2.....K.!.%.$....`A..*.. k.S..I...,^....-....j'..#..y.WY.iSJ^&.[.BC.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3646
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1714
                                                                                                                                                                                                                                              Entropy (8bit):7.857696210500435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XkS+XrYXwGkQKAcMG5U2HeuHpgVvu1xvtcdfO8rTSHMIbnep:ULXMAGnH9J2hpgVm1yF+znc
                                                                                                                                                                                                                                              MD5:5BDD4055E0E8F89DC79EBDB1949B6387
                                                                                                                                                                                                                                              SHA1:13D1FD447AA098165EB20ADA3BE0F2A4DC1CA155
                                                                                                                                                                                                                                              SHA-256:CD948767AE0A791A99CC8317D4CF3FC5909E21DEF4978E179C4A580F682DFCD6
                                                                                                                                                                                                                                              SHA-512:6FEC3A4486D03F698E3BDA9EC4A3AB53768EB42B4D057E5A3EC72B244A4C94082CF46F62A03F9A86CF638FCFAAA28ED98A5B462BE5EE1794D1BA40689A94C704
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                              Preview:...........V.n.9.}n.Em.........t..N..Hv.L6.}Z8...15m.n_...PU.. 3/*..%....?..6v7....n..`.mv...vw............b.^mv.......'.6.q.......0t?.|...8..w.....f.A..8.x.. v...I....}...^........i..?..Yw}\..+.....m..Z._.........ry{{.....W...g..j...WKW|.......N.'......sR.mOV......S...6.V....w.U.....S.Z........<}.....d...E.....6..../.D.gn......o...M....O.&~:.~=.<...........>..8.6...rs.....N..-.^..._.........NV.......CZ3MB .&..(.@.B".:.@.P.....5.HN!A....k.)O..b1 ....!Y....\...FB.")p..#.f..)"PJ.2...+Pu#.H$.+.......7.t....)..4..C.4.y..).N.|.\.l..F)...Lg.NGU.t..t/k...AE..F9..2..3.!..Q.H..5&.6..#!..[..%.A...k......5.....Am..{.8`h..<.v@..R e.....0.sf<.~.....%k...e..IRd........`\...C..($0.!A.H@.......<.D.....42...k...4.H)f.R=.U..Sd.c...]r......T}9.....*.'...Qs......s H9h...r....=X.B...e.B...y...E?..U..D....m.Z.%.}..&.9......>.y..dZ..5<T.%..<.~..E..{.(u..A...<`L`.<!5...>P....lS+...Ul?69~.^k...!...d.......3I.2. ......Q..%....QA.W2Ug..L....xaHP...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (630)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10737
                                                                                                                                                                                                                                              Entropy (8bit):5.327237293204141
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:DIxuZlZJFupWXpi0pGZBnXQd2q7s0ZiZmdUYe3egbwZqw8+mwoChzSBmqZTZ+Z33:kEXdMAFJdUTTE77tYHD4egFj2MFpKHc
                                                                                                                                                                                                                                              MD5:D86DCDBFED4C273C4742744941259902
                                                                                                                                                                                                                                              SHA1:98089A33D0CF2FA4B3E1BA9B7EEB9B8BA0AC82A7
                                                                                                                                                                                                                                              SHA-256:4B4969FA4EF3594324DA2C6D78CE8766FBBC2FD121FFF395AEDF997DB0A99A06
                                                                                                                                                                                                                                              SHA-512:F10E98F579D36CE13E24DBE3050C09D87F12F94578B80EA1891CA485DB48C83619D93A6B74D99639468A746CCE872AF8742CA4DBCECE7A36CFBF097B96B7EAAD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/react@18.2.0/umd/react.production.min.js
                                                                                                                                                                                                                                              Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 96 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3737
                                                                                                                                                                                                                                              Entropy (8bit):7.906671945599965
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTqviwYZP2H51:OSDS0tKg9E05Tqviw6451
                                                                                                                                                                                                                                              MD5:1626F52ADDB7C56FE3679D82108C62E9
                                                                                                                                                                                                                                              SHA1:2B414092D66ECFF528950093A655F755C3C7F3B5
                                                                                                                                                                                                                                              SHA-256:AE9F6C61E25D15882BF57BDE193D10D375BD315C9741CABDA11D700FD1BB7DD1
                                                                                                                                                                                                                                              SHA-512:05548831477CC421556C404F3411F581E98A84FF2E699882CB4F5DCA17D1C5F77B55ED2B8211EEC32D0A4317BE1C4EBC636277F840262491B753415F6F198276
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`.........H!Y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 63628, version 0.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):63628
                                                                                                                                                                                                                                              Entropy (8bit):7.993563067370757
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:uacKl4quxZGi4XBHTXzU+9kZq7F1Tkd4wC5IryvbDz:rBl4qqGiO1TXYBI1YdCIryPz
                                                                                                                                                                                                                                              MD5:E704D909203F0E6A4AC8624C1E1B6536
                                                                                                                                                                                                                                              SHA1:061607C6A57E63580FC7A46658763FF36CDD926D
                                                                                                                                                                                                                                              SHA-256:54B3BF2E12E41641DEE7690B6E0ECCF778D341713CB957AFF9012F41D923CBE2
                                                                                                                                                                                                                                              SHA-512:C92AA2AC2CA0C75EBC5EDD5008579692C120F05B33BBBCE2F7F835B9CECDDC3F1064647AA0543B93E17770422D4105227B32D0300D37B92E5A66610EC9FC8036
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://fonts.cdnfonts.com/s/61286/MotivaSansExtraBold.woff
                                                                                                                                                                                                                                              Preview:wOFF........................................FFTM............g..GDEF...........8....GPOS..........)6.s(aGSUB............6..OS/2.......P...`z..<cmap............{.z.cvt .......).....M..fpgm...,.......b....gasp................glyf................head...H...1...6...Ihhea...|... ...$.:..hmtx..............loca...$...$...$G..-maxp...H... ... ...Zname...h...Z...S.(.<post.......2......+prep.............h...........=.......UH......s..x.....@@....5..)),.#....@-&.x}...9rj..bF..P....x...tV......%..&.x...n@..:.....Pw[.....Rc2..4...z..iJ..y.^.OH....0.{..w..G.}v...9....7..)d..............Q8G.X..\B'.8....9S.s.R.=../..K.~._..l..J..%....{.,H....#....tFE.SB)e.S...f.C..pFP.H...h.0.#9..9.c.+.c:.q1.p).q9Wp%Wq53..k...........;.....{x.U.a....3<...'...../.....y......m..}...O.N3-.`'.i5,..E-.-..,.2-.r....<;....Y..Y....v...E.....L..hU.=.N.j......v.....lk...c....`g.P4T JBW...Z..&\.*...>5|^$]{...5..ow.;..[..G-.N.h..Q...P.>V..T.F...=u..G..E...~.2=.......WK.4;..A....im..sc02.2......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7630
                                                                                                                                                                                                                                              Entropy (8bit):7.935558459807972
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:gTKaKNY2KKbqwPecgHXeYgqrKKqDGTv7Im44YaA:gTKaKN4wPRguvqWK5v7Im4F3
                                                                                                                                                                                                                                              MD5:DBBD68C2552F669AC0518F59ED66B1A0
                                                                                                                                                                                                                                              SHA1:F957E5117F040B932A7CB075A521160813CE4630
                                                                                                                                                                                                                                              SHA-256:5C4A6882C7EC8FA83E8CCABFDAE00FA8647C8F77FB15FDA0D95816953119151C
                                                                                                                                                                                                                                              SHA-512:693431D8B38CB52B8683E29600BF7A594746856B82AFC8A0D1145FC3CEA7798DD4669D74D86FC90E10F13761904FECE41DEBC851DBC181E42E6FDF1FFEC02DA9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....%.%.....C....................................................................C.......................................................................W..............................................I.............................!1AQ."aq.....#2Bbr....CERcs...$&V...........................................8............................!1AQ."2aq..#B....3rDRb................?.....Kn.0!.!.!.....F`B3.................D..*X........f."."."."."."."."..@.@.@.b.9..D...0 ".".".".-.f.Un...zKU7.$.A.|.$..(.'.VTK.....J...0........k];.....Z.n..i.y.;NY..i..K%..'...;V}!..|z..xGXp9....|M{...v.'...j..w.(.:e.&.U.2...R..I..r.2RS....![.:.4.7tTIo....).q.O\.6..t\.\.....N.N..jU.....@......3."..#.s7...}......p.f.#>>.....U[..j4.....-..sk+HP.;R{(xy..Ti.4..G.%g.@.QE]...3...!..E...<......@...ND.X.Hz....,..$....."..@...#..../.N .#V...K.v.UK.MFO..2.......I..lM1.g....7.c?O....m!......OR%...~N.q.L... ~.j.....u..K;.j.#..dAU...r...b.....J.Ta...F`F..0.k^v^...bm..TPf...).K.:k...S.@....J.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 888 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):35255
                                                                                                                                                                                                                                              Entropy (8bit):7.871647743956511
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:trORd4k+l2FRaXrtpnkF6XOaLAgBHGeNnhWKLdIQU9T:trORWk7KE6eavBHGZKTgT
                                                                                                                                                                                                                                              MD5:0463B35928BD2A797C7F05C8036F12A8
                                                                                                                                                                                                                                              SHA1:9741327AED844EA35B2576760969B1AF5057B2E1
                                                                                                                                                                                                                                              SHA-256:2294DF1409A23436656C7FB5CE2F43D3B89F3F814AC86511528F47F87C6B582B
                                                                                                                                                                                                                                              SHA-512:A82CD38E03A255913919C8FDCAD7FD56D1F8B0952D90DEC4C43A15F2F2EFD0B478E3A67717ED649038C54BB253843E5CEA28F4C04ADB39B0DE568A04935BCA84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...x.........[0sH....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....$Y........S.9EEV..B#M.4....-...."H...3 ....f..V...Nu.n.9Gf.>....Y...=\..<...0S=..f......T..._....p../....w.A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 70274
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11390
                                                                                                                                                                                                                                              Entropy (8bit):7.980207258577429
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:JNgF3zDvvKnxm+gE49WCa44NdB+ZQrR5PHi/av+7lvA9Ku7LlaPT16vkt+gz5PW7:PgFjDHKnZgIndYGP4avWvMLlW1mktPF6
                                                                                                                                                                                                                                              MD5:2816731CEAB536B41EE8AB089A1F6834
                                                                                                                                                                                                                                              SHA1:521A254B21E29DA42D768B706458F458D91E85DF
                                                                                                                                                                                                                                              SHA-256:AA4AB47821577A7A751C688C3B4626C2389C45C761181F65ACA10D32C95133C7
                                                                                                                                                                                                                                              SHA-512:255D4FDE0130D5BC0AF8ABD7CB3528604314D9AEDBBDA41425079AECFDE25A27C2FD2D2D82BA4866DF377C05363CFE3CCD3E7A9D9688CFA620AFA746BA41350A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/slick/slick.js?v=b9602104&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........}ks.8..w......X..dz.d9..c;..l;s{..^.-.2'..&)?..........JNO...K,.888.......v..7C3......lv..Y...G.."?g...!b........{D...6...H!.I!B.h.....s?...g.....T._8................."....w...B...UQ......r.q...........U]....q~.....Z_..v.W.Z.U..?.?.U......Rj.T~_Uk\.T>Li....p...Zd.E...4O...J..z..z..|..x....k\..P...y...8..y..R.$...u>.."./.y].w...."XW.Uu...`B...(..V...}..t... @O..a.L...}....Np...H..@? .UX..........:g..@..,.u....T..K..:-q(...^Z...#......Re.N..D.dj.O....G.<Lvh%Q..H.6...i^.q>..O.4E.I[*.0(!.0....u./*...7CST_.....I\......Z.y.^...E..."...x6L.e..(..0 ..9..."...n..r....$^..5.....z.....V8O^.eqS...ud......qX......w.3..,3.W%...Qp|..."Gd.Nw.]J....t7/r...Y\U.].o.H.]..i|...8../i..vO>.......?..6...j....O..v....b..w....NW.'c.b4....0....[.*..$I.....V..>.z.Wx...W.....b.1^P0.~..4......p....2.%.I..Q..}t..}..$.....=HW.....5..1.../.P.2^,....5.+F.,.q\. p....7...h..;..e..b..>.8.s.nN..4.',.()L..L....(....P....E..e.'.h..E..wiY.QY...../.qiC..!<...c.3.T.Q...`.DX.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3646
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1714
                                                                                                                                                                                                                                              Entropy (8bit):7.857696210500435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XkS+XrYXwGkQKAcMG5U2HeuHpgVvu1xvtcdfO8rTSHMIbnep:ULXMAGnH9J2hpgVm1yF+znc
                                                                                                                                                                                                                                              MD5:5BDD4055E0E8F89DC79EBDB1949B6387
                                                                                                                                                                                                                                              SHA1:13D1FD447AA098165EB20ADA3BE0F2A4DC1CA155
                                                                                                                                                                                                                                              SHA-256:CD948767AE0A791A99CC8317D4CF3FC5909E21DEF4978E179C4A580F682DFCD6
                                                                                                                                                                                                                                              SHA-512:6FEC3A4486D03F698E3BDA9EC4A3AB53768EB42B4D057E5A3EC72B244A4C94082CF46F62A03F9A86CF638FCFAAA28ED98A5B462BE5EE1794D1BA40689A94C704
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........V.n.9.}n.Em.........t..N..Hv.L6.}Z8...15m.n_...PU.. 3/*..%....?..6v7....n..`.mv...vw............b.^mv.......'.6.q.......0t?.|...8..w.....f.A..8.x.. v...I....}...^........i..?..Yw}\..+.....m..Z._.........ry{{.....W...g..j...WKW|.......N.'......sR.mOV......S...6.V....w.U.....S.Z........<}.....d...E.....6..../.D.gn......o...M....O.&~:.~=.<...........>..8.6...rs.....N..-.^..._.........NV.......CZ3MB .&..(.@.B".:.@.P.....5.HN!A....k.)O..b1 ....!Y....\...FB.")p..#.f..)"PJ.2...+Pu#.H$.+.......7.t....)..4..C.4.y..).N.|.\.l..F)...Lg.NGU.t..t/k...AE..F9..2..3.!..Q.H..5&.6..#!..[..%.A...k......5.....Am..{.8`h..<.v@..R e.....0.sf<.~.....%k...e..IRd........`\...C..($0.!A.H@.......<.D.....42...k...4.H)f.R=.U..Sd.c...]r......T}9.....*.'...Qs......s H9h...r....=X.B...e.B...y...E?..U..D....m.Z.%.}..&.9......>.y..dZ..5<T.%..<.~..E..{.(u..A...<`L`.<!5...>P....lS+...Ul?69~.^k...!...d.......3I.2. ......Q..%....QA.W2Ug..L....xaHP...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9528
                                                                                                                                                                                                                                              Entropy (8bit):7.937835312972649
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:1XOfbIERlZ90uFQu5HelemlVpa648xoHBEj42hjlIeD2LpP1c6ft+:1yIEz30GlelPM648xKEj42h6997Q
                                                                                                                                                                                                                                              MD5:87F8FB68FA4E3D2A34293B0683B6F315
                                                                                                                                                                                                                                              SHA1:6392A2B53A5E8D13FCEEEE920D6B5B1E72500182
                                                                                                                                                                                                                                              SHA-256:198DBFD5AF0CE6AD9D0FF88679C60264802A466DBC15D38EDADAAE60A725D9D9
                                                                                                                                                                                                                                              SHA-512:C5E4B4EEB8760E980AD82235B233377E8D0A201E69627007A8264F359536F8DED2A25704BF63B86749FDDAB3CCFA76DF45E8990D87652D8AFBDA49271F96B58D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................E..........................!.1..AQ"a..2q...#BR.Vbr.......$...3CWs....................................B.......................!.1.A."Qaq....2...BT...#......U..%3Rr................?...QZ..rsB.4!$...@......) .N...!7)JR.!D.c..!p.h.....v......Xip!R_Q!..`...N.....b.{.M...'....[.RTx...n...N(.........hqnnQ......5...:l......U..in[.G.?.5tS.:.P...$c=...\-..G}.jT....'.%X(%.*.$..K.AsH=.p...pk...~....]m...#kR.K..P'i.....r...7..S.p(BP.R.............Z.....e6R...%.......~..j>..*V..0....|.}.l}.b.G.9>'.m.-m.ODt..s.&$...*#..J<..<9.)Cr..O...x....+..sq!.C.30y.bF.+........'1..=..%)....?..)..H\."J...l..uvm... ..$|=.0..q.[....$..r.#.^..k...@....[.N[:(B(B(B(B(BO-..F{.jF.iB...R.U..ra....,..w.C..AK*..P.P.P.P.P.qk...$$.{....kR.y...b..#.O'*...&......7.4..i.h..n.&U....g..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):122684
                                                                                                                                                                                                                                              Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                              MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                              SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                              SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                              SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6427
                                                                                                                                                                                                                                              Entropy (8bit):6.187565203288304
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:zbUNBPYl5xRgFlONXbhj+7JMzj3xcImxk3VguCLPgv5dIpB8sM7O:zb4xA2Fl0rlLjT5sPkdIpB8VO
                                                                                                                                                                                                                                              MD5:237F39233045DD53513440D0A98C29CB
                                                                                                                                                                                                                                              SHA1:46DA5F906BEDEAEDD745A299DD7CE3865E942D51
                                                                                                                                                                                                                                              SHA-256:47A61EA9199A1C916D082EFD47E70E42035F2218751FE0FA2514733EAE5EA2CB
                                                                                                                                                                                                                                              SHA-512:E5566715B4C70F4A3CD18F59DCDECB7088B8EF6CCCA19E5760F7DD29179EB7517D0494202D3BC57010962C5496B5B981E14991FFF853F01FEDE0DB8D93EE5931
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community_pt2.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...O.U.y..{.{.f.k...0f.6C.......Zf..VR...2m.....]....z..V]8..,....H.)...Xj.."aL.......`....K2.a<....?.....|..s...w........................................................................................................................................................................................................................................................................................................................................................................................................................................................A?m.gS8}'.....pL..<..`...@..d...?.......[..[....F8..;tpNt.z.@..e..=.....8 .P..:..G...`..G...8..?..4......@...B...w...d!...,&#bR...ri..5.~er..........$..e.......'.[3...R.......on..7^.7..;t..t.P..m..=1....P..(&#.w...e.s.>..w.......3.O.sCT..GB...UF<%.P...2M5..(^.mf........s.y..;....[$$:l..O.{b...fa..a..,.R......6...}k...w2Q.......;..y8=/.P.........u.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3646
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1714
                                                                                                                                                                                                                                              Entropy (8bit):7.857696210500435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XkS+XrYXwGkQKAcMG5U2HeuHpgVvu1xvtcdfO8rTSHMIbnep:ULXMAGnH9J2hpgVm1yF+znc
                                                                                                                                                                                                                                              MD5:5BDD4055E0E8F89DC79EBDB1949B6387
                                                                                                                                                                                                                                              SHA1:13D1FD447AA098165EB20ADA3BE0F2A4DC1CA155
                                                                                                                                                                                                                                              SHA-256:CD948767AE0A791A99CC8317D4CF3FC5909E21DEF4978E179C4A580F682DFCD6
                                                                                                                                                                                                                                              SHA-512:6FEC3A4486D03F698E3BDA9EC4A3AB53768EB42B4D057E5A3EC72B244A4C94082CF46F62A03F9A86CF638FCFAAA28ED98A5B462BE5EE1794D1BA40689A94C704
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg
                                                                                                                                                                                                                                              Preview:...........V.n.9.}n.Em.........t..N..Hv.L6.}Z8...15m.n_...PU.. 3/*..%....?..6v7....n..`.mv...vw............b.^mv.......'.6.q.......0t?.|...8..w.....f.A..8.x.. v...I....}...^........i..?..Yw}\..+.....m..Z._.........ry{{.....W...g..j...WKW|.......N.'......sR.mOV......S...6.V....w.U.....S.Z........<}.....d...E.....6..../.D.gn......o...M....O.&~:.~=.<...........>..8.6...rs.....N..-.^..._.........NV.......CZ3MB .&..(.@.B".:.@.P.....5.HN!A....k.)O..b1 ....!Y....\...FB.")p..#.f..)"PJ.2...+Pu#.H$.+.......7.t....)..4..C.4.y..).N.|.\.l..F)...Lg.NGU.t..t/k...AE..F9..2..3.!..Q.H..5&.6..#!..[..%.A...k......5.....Am..{.8`h..<.v@..R e.....0.sf<.~.....%k...e..IRd........`\...C..($0.!A.H@.......<.D.....42...k...4.H)f.R=.U..Sd.c...]r......T}9.....*.'...Qs......s H9h...r....=X.B...e.B...y...E?..U..D....m.Z.%.}..&.9......>.y..dZ..5<T.%..<.~..E..{.(u..A...<`L`.<!5...>P....lS+...Ul?69~.^k...!...d.......3I.2. ......Q..%....QA.W2Ug..L....xaHP...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 16087
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4229
                                                                                                                                                                                                                                              Entropy (8bit):7.957294212936401
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:mMAToPwJJMm5RD8WwHHYrTG7vM5gViBt19cn3PjnD9pEoY:3AjPZDh5rTG7U7c3PjppZY
                                                                                                                                                                                                                                              MD5:6858F2E4B73C550C6441BCDA749EA001
                                                                                                                                                                                                                                              SHA1:A228B8D2471A16C7F45082C3908CEAD87C7C950F
                                                                                                                                                                                                                                              SHA-256:9DA82E306250D85F550EB93037867AEE9185DA39CD79F8FD56FA6D86A63EBD4A
                                                                                                                                                                                                                                              SHA-512:D371A32D20B5C2F70D2D8E7A1D9BE18B77DA2A41BBD6EA636D78553698793D7EDCD9ED2DD765914545BD89A089579FEA5E2109FDEF4C694C0A519E4627373686
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........[.o.F......6F....v../r."....q..].AP....6..<>$......}pI.d.+.\4...3......[.3.W#J^...lxy..W.[..].E..Y..mD....q.Y*....R....._.X(K..|..M..lJ&7..1..3.^.9t.k..j=V.^rV........w.W"aO/.....".<eqS.U..I.e..6kjd..T.8.."...3Q#U..K.B.%0..$2.j63n...+..Pl"..?hy.1..5.e9a.d.....Y.@w....e..gA.G.8...8..z_...y5._.Y&..?L.[...c.T-e...*b...U...E.....D..|^...=.....kV.+.U.;NS.....l*>e.......{.M,i..f#..q........R....O.:....Kn.sfb...b...^.....H.].._..".KG,r.:......C.-cE1.....UeHk.>.oS.T.j&e......./..8....QF.b.Y.._........y.]...#....\...HE..2.i..r.\......y.1...8..D.!.. .2......CG5C.sN~m}."K..@X.....+.....znd.i.U.........a..-30.+J......$.F.e....%.+5..&..k.Y.di..x).r'."D..._.._...._.c.^......g.......D....ey......wp.'......Y..!<.0#A...WyPC..).#....z-........>U...o t..*..q...q90..:`.<..<]pM.tGQr.&...6v...(.w.o.~c<[.(D..t.."...I.......0..K.J.W......PT_..........t.....A#.....r...%......v.M.]I.J.,!"b"..sY....M..........B"...hn..U.._.G&g1....J...x......../jPc\&K..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2912
                                                                                                                                                                                                                                              Entropy (8bit):7.815912865275504
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:5fquERAapxAo4o8s09e1uCpaUaYlLbvMPP0GJdmhfJ/qPV+0SY:7EtM68QaUJMnXwj0z
                                                                                                                                                                                                                                              MD5:FF3A30B141523684DBBB4ACC6664BD44
                                                                                                                                                                                                                                              SHA1:4ECCE5887EF01D594AA9BB3F3052A9D854BC0F83
                                                                                                                                                                                                                                              SHA-256:870E440382193ED57066EDDDC22559CE9DF3341F852D95979DD477C3D1F46DF3
                                                                                                                                                                                                                                              SHA-512:E838661E4DF98670466AB7F3D2881017BED902A5445FF76A0036E0EEB35F69994C9D1342AB26FF0991BCC94D79B11BDCF406ADAB1825D95A345FD39B777B8417
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....^.]..ym...8..u...*..T..1.s.]/...:.ZN.;^.3......-+s.'h..I......=..G..&.m.c'...../...>(..5...W@..[X..:.W.!.....E*.x9,s..m...beW.Q.n..}...,..8S.M_.s......n4)c...,,.lm...1...v.P.e..$.I....2......D.|..)C..0.O..Sx7..S|@'..J...L..~B..{.:...3.-2mf.]..(.t....".F....q...-........K,.....W{.1S2.K.M.d.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight4.015;Plau;MotivaSa
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):122660
                                                                                                                                                                                                                                              Entropy (8bit):6.047516179670634
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:XnN/O/ceJkGwg/MOAibD2hPfX4HYhDhudcvObkSafj9:9/O/ceJkGwg/MOAib6nX44NhIWOb8fh
                                                                                                                                                                                                                                              MD5:D45F521DBA72B19A4096691A165B1990
                                                                                                                                                                                                                                              SHA1:2A08728FBB9229ACCCBF907EFDF4091F9B9A232F
                                                                                                                                                                                                                                              SHA-256:6B7A3177485C193A2E80BE6269B6B12880E695A8B4349F49FCCF87F9205BADCC
                                                                                                                                                                                                                                              SHA-512:9262847972A50F0CF8FC4225C6E9A72DBF2C55CCBCC2A098B7F1A5BD9EA87502F3C495A0431373A3C20961439D2DAE4AF1B1DA5B9FADE670D7FCAED486831D8C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1769 x 905, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1191493
                                                                                                                                                                                                                                              Entropy (8bit):7.99182342243666
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:24576:wf31nm7yQy8yb7FpiM/cPgGUREaZ9gtn3BOdYMsg8x:wvZmeD8ytpk/UyaEtodVc
                                                                                                                                                                                                                                              MD5:131D06731C3D240F5985B12E67D6F374
                                                                                                                                                                                                                                              SHA1:297EEDC5A98687AC1413C397A68EF2ACB80D1137
                                                                                                                                                                                                                                              SHA-256:7EE0714A0FFA443DFAF8A6F680D8218D02D89A5855F90B04AE20647387810319
                                                                                                                                                                                                                                              SHA-512:DF9968395E43D1A632AD91CE2AB7299FC35AE84E15E7FC44D38B3FBCEFDAE910E89A26A67289459430BAB9B6D2AA32E03EDC599C6BCE7A71899CD8907BC5E9EB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/images/profile/2020/bg_dots.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............X0....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164360, 2020/02/13-01:07:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmp:CreateDate="2020-03-09T14:10:17-07:00" xmp:ModifyDate="2020-06-15T21:07:29-07:00" xmp:MetadataDate="2020-06-15T21:07:29-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:e6bfb5bc-4a4f-0b49-9186-a33ce9752488" xmpMM:DocumentID="xmp.did:198c2cb7-d8f2-2c45-9bee-61a4ea3fe231" xmpMM:Original
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10284
                                                                                                                                                                                                                                              Entropy (8bit):7.951057705282038
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:FwvTTbD5xlTG703xhFUfLy3a1XA5A1ODpQjtb//Wr0u:mrT53xhyhw5AUDWpbHW5
                                                                                                                                                                                                                                              MD5:806FB93A230EFF29C380BD3BC3565C23
                                                                                                                                                                                                                                              SHA1:5C1C4739BFE2A2E864F08BF4B2110E7300C12A5E
                                                                                                                                                                                                                                              SHA-256:B5686CED9DEDD485EB73B3261CDD76F8AAD1D89D9B0CB4B8367E24E9C3F3F4D1
                                                                                                                                                                                                                                              SHA-512:AE56A29E20398D420F56D56251631B82BD6D2EB26D686E69536E478E35F38A373B3779A72ECD535C5CFCBFAF1B09C198B7AF8F41353274C5FA221E3680511108
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................:.........................!.1.."AQ.a.2q...#BR...$S3C..br.................................2......................!..1AQ.aq."....2B.....#..r............?.......jjy....:QL..dr...d\cQD*1..(...'QD$..9.Q...:.(.#..d.+%..'=.R.Wg.....QB....D)q....h..O9=..!..8.A.J..2y.....)..7F.l..E...qW....3,..Eu......B.R6V.o.7..C,q..V.+.0...2.r{.v..R.vk..WAI"...Y.....L...VT..Z.U.*y/RGL.+J.R....?<i.oT....[v...-b@...p......zp:....u.q..#l.Y.K...KU^M....*..YY#,..{.............4...o_.c.hY;In....6]...=...Iz..W....?....JF.!...'...l..g\D..A...]...........KYIEc..z.+%..,.[}. D....GK>C+aIo~1.... ....>M.5....P[w.k.]uu....+ai....P....J.3.S..P.s.>y...G.............7.@....u.....u.6..I..+/......U.p{.....>.-.c+.?.7K..F....)...E!...p.....m[fis.......!..<!.h^....u.L#$,J...9..9.Nn.9.cm..<.3{.|..^5
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):414
                                                                                                                                                                                                                                              Entropy (8bit):7.48245830556661
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:f5m16jUaRQSzRkf1JVUjzX4juOpLxGGU9+Ml5syTh9nYHJZFNl9v8McTZRvh5eCs:fS6jQSumj6BDGGUwMl+yTcZ3Avvh5ejB
                                                                                                                                                                                                                                              MD5:2193548099A43DBD95CC718B39DB8532
                                                                                                                                                                                                                                              SHA1:CA009DF5034BB96EE1B1CAE83F7D9F09DA64C181
                                                                                                                                                                                                                                              SHA-256:2955443260960A496D1064E3DB52E7A0D78F7EEBC31F7DABDF197174C9A3D612
                                                                                                                                                                                                                                              SHA-512:03C74ABDA23356E32609FB906DB125C1BA99E53CAD8C05259E4DA909874308DC18C5759C9FB9560C3DDFD7C6F9732F9CCF3BE72E549C1BFB80BD19FF4C4CB8F4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://stearncommmunity.com/251d7e502b5706040052077b0c550c5734540557
                                                                                                                                                                                                                                              Preview:(./..X.....S!0k.....u........"&.ga...m}.....A.J.G.J..i.(.....z.=>){..w.......i.:u.......B.z...G..]...3....l...&Z.q...........0Wc..l...b^.(.B..[O.JK.z..3....^....1.G.u..J_.J......n..^Yc.f. C......4.&. X.4u.[...J.Sa......e..t..5..-...L...U.o.p.gVXvJ.s..p|s.X............#..A..b....C.c^.c..I.r%..Z[bkf.h.....9I)......Nc..,......-.q.."........d.4.... }.....C.M.\..F`;D".LsC.d..4.z{....3..Q..r..7.(.l.Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 53339
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):15380
                                                                                                                                                                                                                                              Entropy (8bit):7.9880502125562485
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:zF2vYmO5PbhqKwhh6bFuOEPUSrIU1QmvHS+2qvtgInnIuV308uuvxLQIl/P6K81O:5T9bgK8hxOEqMvHS+XtI+G+ew/Q5Yz
                                                                                                                                                                                                                                              MD5:F5247AD74340ED9557292CDB8DA32636
                                                                                                                                                                                                                                              SHA1:BC0304514B2E42797DCB348E58DC9A9468FF2138
                                                                                                                                                                                                                                              SHA-256:FA358857897255B87FA48282063D490805A28516C900C73049007CE1D3A85F42
                                                                                                                                                                                                                                              SHA-512:42C35081F6886FC06AC530883046428100EA22FFFF4151CFB183484035EBCB852A088573569A492AD03E9EC4AED6DEA5A063EA46E61F593D47E73FD9EAF4FF20
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://stearncommmunity.com/251d7e502b57060b0f5d074f.js
                                                                                                                                                                                                                                              Preview:...........}.z....X...5..}o.c.,.7..Dr...W...M.5.af.........:.y..T...P.k_H.Iv?GC..P(..U@..^...r...mx..^L..z.....i.Vq:_L6.z...Mf...S.|/....ux..g..3..5...r.l>...5...vs...................~V.m#..v..e......Q6...3d.|u)...{.^..7o^}.........../...#.........I.~...s..[..{ ...."..........zU.VRU......p{Pm.$.vyN._....W.o....\....7o_......%.3.>...#..7. ..........F6..."g{..l..\Kf..1.-.s.....W...^.7[..;q-.h..........N.[.X..e...0...-e.j.~....V.%G...Z........"x..qT...v!.....*p!..k(.......U..r...._<.f....(...+....W$..x.?.dX...X.[...mk..KQ...j-......z./.a~...h.....N...\@../hyy*....F......f+Y....V._\.u..l...y....sY.l.........I.I...(.@.Xq)j..N..M#...:..0.....j.....o6.Z_...p.%...>...H5U....`....E...1..9.j..&..|.........>...!.$....6......h....Z6.|....A.{.(..r.].Y.......?....@.*.~l6.b'.....F`+vg....a......o.....{AC..2 +Z.GC....r'.[.+.]....z...o...A....r'.Aq..k.t.RJ#<...>Y..s..g.._...Z^#.7CSGA./W.G.,.i.,<..R.@...Z.p.Q{p......u#..#........w..M+..;_.~...(<?../...Q..".B..Y
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1455
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):739
                                                                                                                                                                                                                                              Entropy (8bit):7.6996310288506775
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Xu+qBsmMMvXBK+NWQDpQ/9xqY9z7Q0MxJwhKevnlK2EoZy2ZFdg/n:XjqBFz8CWmQeYsxJwhK0nQ2ZlTgn
                                                                                                                                                                                                                                              MD5:926AB855DB10C4848A0CED7864942A1E
                                                                                                                                                                                                                                              SHA1:79E43923B65F7A896D15B1C31BE978EF3AB1FB29
                                                                                                                                                                                                                                              SHA-256:BC7A3B4D5A1A022334AAF8CC65DD227610A2F95560C7F5F9853BFA12425EEE55
                                                                                                                                                                                                                                              SHA-512:C7728351262D52ADF563A8318A17E9D30F96B5EA490823692B14F17C34BD690A149ED731738B6014875C993909E90D9D3D69FB65845ED1533A92259FF95C2EC5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........T.j.@.}..b.}*..".....6..P...8..6Qd#......PJ.P..<.....i|}|)I..f..r*AP.b..T....'...I8..9.u.........#.e.oZ...A.`.a~K..w.%.....W.<8.9F...f.).D|"..I8n.....l.9..8......RVMN.m..E..p...m...."j...2:.....@i.....cN..H..a@..;.l.'.h.Q.....U.....E...j9....]y.Q.[.....5....0.....i.mT4....4....)........#.=..E.&E.h..6..d..2`..@...Sp..K.\@..h..F.!..X....hn@.......L`..L.A...".IH...[..J.......w..!a.9.....Wp..C.....k.1..D..~....0.&.3....g.`.Nu.....?...,..a...DLB.*`C..b.(.C-b.L.B%.\..C...(.i0w..{'.&..m..r...-.:...}K...]q...\.......'.....F....A...7f.,Vc..B@...U.Dh......../.Te.'.X.R.f ..*...W....\8..Z......~..i...0....I.T...K.3...d....G..._hz..c..4..e...b,..g23H.A.Fy.P.9"g2..R\].f....L/.....W*.&...V..7.Y.^....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5113
                                                                                                                                                                                                                                              Entropy (8bit):7.8980058476061465
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:q8lQ6SBZcnGkoLnl5UO+Cqk74UOptJ7ZOuiZLv2U:K6SBinGzjUO4PBpD7ZOui5v2U
                                                                                                                                                                                                                                              MD5:A07B74F59D067368CE293FDBFC5B34FF
                                                                                                                                                                                                                                              SHA1:E18D586233669C7CF8BAB7E753C0A9B4EB01F2A7
                                                                                                                                                                                                                                              SHA-256:FE829FCB4C030709F39BD9D656479197D1EB35AA02DF7BB5700F596F893A5D80
                                                                                                                                                                                                                                              SHA-512:E33ABF89207D07DD49414F0AB188DE709D6EAB5A51D6B3B402191F46BBBAB929DACE8E5C94A00BBCC1A007D513CF398E7AF0C63FFF46D817C9626FEA3F840C82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................:..........................!.1AQ.."a2q..B......R...$4.#bd.............................#.....................!1.A."2Qaq.B............?... ....{#.9.?..^...l...X..?.!DM\(O...O!.,...@.o..........%.q.lz.......r{r.!...Q;s.....+....a...C..e........c..C..2..;m.,..E...7...y@.j.#.n%S.e.<.%0dRJ...+oP...u.}Z.....j..t.k5.........};...%.=....>A..AV[.>.....].....1..y.>..(. ...5......i>...$..n.1.v|..........F.hj..&.XX....}D...@@[\.}>p.es...E.....r.._].s.....\1;........;m..PP.]b.ut....<+<....7.TJ........v1b.vP...Sn[.2.OR..r.\E.ME:..9......Z` .c`.9_...`E*.s.....c^....Wq..N..6..X....v.]:.Y..T...M....`!u:t..M...._..4.3i..M.}.(.O.L...........=!.]..........d!.4.-k.9D.......}#........._.....N[.6..Qb.M...Z..m.o.@i..D...a..H..w.=.76./~.D.`.-.o..A...-.-.r=GB`..Z..'}...Jk..../..t...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):122684
                                                                                                                                                                                                                                              Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                              MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                              SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                              SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                              SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8231
                                                                                                                                                                                                                                              Entropy (8bit):7.941814608737955
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:/o6G4ZBdM6dRytFPj2P4DItFs+97sgXxXb/ULAOCiR:/x6vqwDeFs+aEWTCiR
                                                                                                                                                                                                                                              MD5:748D0159D5E892438A35B15BF1AE5423
                                                                                                                                                                                                                                              SHA1:BDF0A874047956FCB06B104F484854B9C3DCA900
                                                                                                                                                                                                                                              SHA-256:62EFE837EEC95AB53989E494E9BF64B580389270980D5E0086803C0AB67C3E7D
                                                                                                                                                                                                                                              SHA-512:6825B19CEC8B7D7E9265FE2EAD413A56879F45694E7389E2A842D02578F0283ADDA79388698B3FE18103B9F127B8CF4C52E90952D5DCBD25204964A8301819FC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................?...........................!1..AQ."aq.2..B...#.....3Rr..$Cb.................................,.......................!1."AQ.aq2...3B................?..g...[....4...........}...X.....i.X...q....T.>..P.v&Lz..B...a..}.i.c.A......g.F>.T.aP..*?Q.HV8(T..1...!b.....cQE&0h.g.......}OC.jh..2.....s.C.....R=....b..Fp.w...P.....@O........b.....<...)....k.7e.Z...}.4.G.........=.GT..F...B..-..5i.8h.k..(..Z$E.EG.#...V.+3.1..y.Q..z...@c..}4.......$v5..!.....R..' ..?}5B.z4A.@8......}4!@+....M(A...}R%.,........"i.E,.....f?...Lq.<.@.'..O..}.O.........S.[.....b>..s....<..`.ea..#?.KH.....@W-....'.j.....t$...K.;A"../H....D...HL.C...t...d..aG.......9;.>.SC.&"....t....eO..,6..|g,~.M .OJW..N{..0.r*l+s.O......b.d1.cP....?..I..2.L...;.*(.]4.8.....]=..m0...p6f.....-@.j.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13403
                                                                                                                                                                                                                                              Entropy (8bit):7.964635587726754
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:qySqgpIt+7Mh4Lcy/V1FhHtrze0u5AcTqJzNUjiQr95fs/I0ec49m7E0d4AdOun:jSdLH/NjrijhCze2692w8Rdn
                                                                                                                                                                                                                                              MD5:35918A95FC1F4462DD049F898A0F05C6
                                                                                                                                                                                                                                              SHA1:7821DE623A02BE3515C5D547B1392CA5ACD2995D
                                                                                                                                                                                                                                              SHA-256:9D21746E4517BDD17841ABABCED5196CA031B862D938855BF53009231EEF8F82
                                                                                                                                                                                                                                              SHA-512:149BFB00B19AA2DC32C41A83F251DDE50D2F02D4CF2D32C9A9018E26D7B2BD8759FBFD8CFCA0AE42336026059FCCAD454FC03579336D89FC3804086DDF26264F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................@.........................!.1.."AQa..2q...#B..R...3....b.$Ccr...................................7........................!1.AQ."aq.........2.#.3B..R..............?...l6..Y..<u+.-@.s.9....!....B.......j...^h$zz.'#l.H.....2.v.".[.RO.D...%..va.....u.@:s\..nr.`: m(.Ra..R.......e.....,n......2.&....,.N9...9..|.B%..K...k...@......B|......o4.K..{#..P..?L....px..`.K..O.4.r..^.~.......`._>.Q.,.e..=.N.l)......&.a...;_eG....rb.....#....~..e....!o..K..MrXj..rU.T....r.....Nq_+..07AZ...au.Yn..3y....I.... ].r..(.....b.@..:..Hj..)}. g .c...%.c.O....xL....y%.O..9..W].......u..e...{.....[.4...%..n...."K.......R3.UdR8$... ........:..>}k...,Q.]..^...m..*..4"h.:.l-...a ^[.*....O.*L1$O....6.U.S..8.....8.|..alC.........T...S..C]!.Q%z....O...?Q..On.cs..8m..AN....u.X.I?.z.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 96 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3737
                                                                                                                                                                                                                                              Entropy (8bit):7.906671945599965
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTqviwYZP2H51:OSDS0tKg9E05Tqviw6451
                                                                                                                                                                                                                                              MD5:1626F52ADDB7C56FE3679D82108C62E9
                                                                                                                                                                                                                                              SHA1:2B414092D66ECFF528950093A655F755C3C7F3B5
                                                                                                                                                                                                                                              SHA-256:AE9F6C61E25D15882BF57BDE193D10D375BD315C9741CABDA11D700FD1BB7DD1
                                                                                                                                                                                                                                              SHA-512:05548831477CC421556C404F3411F581E98A84FF2E699882CB4F5DCA17D1C5F77B55ED2B8211EEC32D0A4317BE1C4EBC636277F840262491B753415F6F198276
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`.........H!Y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 12 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1041
                                                                                                                                                                                                                                              Entropy (8bit):6.149325901482239
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:nI1hpunQWwjx82lY2T32HEVb1yJ3V8dSG93ZpmoJz7:GitNn2VSJ3wS29
                                                                                                                                                                                                                                              MD5:F7C7F00DE9DB4D93388C0836074AB2BD
                                                                                                                                                                                                                                              SHA1:94FF6B8F6EC79DE3EC2EC28AB13205870B63D2F4
                                                                                                                                                                                                                                              SHA-256:75511559130D0525F23DAB49D6FD331727B3911A52E54BD95D4DB76B79DF980A
                                                                                                                                                                                                                                              SHA-512:8A17F7CD6CEDFDFCEA30205AFDDCDFB53ED46243DFBB8EF4FBDC90AB91C3B98701552831EC791A1E6B3F8CD880779DD27FFB84B89FAAB3FF59F3D83955B43990
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/images/profile/profile_action_dropdown.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C713377D6F3311E2814CA2BC1ED121E0" xmpMM:DocumentID="xmp.did:C713377E6F3311E2814CA2BC1ED121E0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C713377B6F3311E2814CA2BC1ED121E0" stRef:documentID="xmp.did:C713377C6F3311E2814CA2BC1ED121E0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.h.H....IDATx.bTTT.a``.b ...w...Hqm..T7.G...#L .P.!..@l&.5.4..EDD...].r.A60...S|...P.......cP..q.u'..hSSS'.8?...0..d.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2718
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):638
                                                                                                                                                                                                                                              Entropy (8bit):7.657129961648608
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Xz6KnnS6GKM4mzy8CIWZl/LALpt1qGZADr3VJLcKWopbLoWwE8A0:XzvnnX3C16ZKfZADr3VuKWcbUtE8A0
                                                                                                                                                                                                                                              MD5:BA97A71BB480BCE25FF65DACB4538BA4
                                                                                                                                                                                                                                              SHA1:C639B6CEC3BA6F53D0CDDA39BE31890CBD313176
                                                                                                                                                                                                                                              SHA-256:9F751491A0B0BA13FAA6F626DA66373018534AB92FB5AB219291EED0143E08F7
                                                                                                                                                                                                                                              SHA-512:3F296482F74A109A10971E128D83EC095020AAABA9E87D5998B01ECF46C8B7EEC44A9A8DE6B734FC35F722D4A6F08DE25B4BED3804143C255B0930D03F9D2278
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:............k.0.....poi.j'..KJ..`..?V..X.XD..t.1c..N.[R.+){H...{..;_z4..Wkh....%..p'.g...u4.D."M.N..j..uT`.d.L+ge.(.......l.i.J.#]....%........Z.t.l~..-.+[5N..Z......t...n.d.e.%.J.Rkh.xp..mP&,...W.p..d.E..B..\.U.....(.1.U.....\.c.=~.v_ <.2V....V.#.2@.. m.J4.e..[.m.7.?mx.._.c.r4...O2...4.....J8R.A8.ONe.....Qv*..%........jE......Bx..1.N#..HBi.........M,u).0....;.#a..Zj..\>.Www..G.h8.~n.....G.J.yR.[C9>.[......%.{..(.Q.$..A...0.(=.RY7.a.../.R...i'...oq../!./6.....t|..q...1...T8><{..v...'....e..'|.1...N&.3H..uo.....2.S.z..MNt.....;@.A.B.;.i....../V..1....g.}...W.k..Vm.v.[._.D{............"[..6.....u....z.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 23168
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4834
                                                                                                                                                                                                                                              Entropy (8bit):7.9629042659034655
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:dox4e4JGtgVYVqo9q4cdFb0KjiXTY2MyzlNOcybIgPyNgvTbo2a3TRlJgQ5:d64pI1ZcDUjVvOxIfyxa33JgA
                                                                                                                                                                                                                                              MD5:33EF795FB7F1A447BA5DB5E11983A0C2
                                                                                                                                                                                                                                              SHA1:4F4B16BDEE4F8205E1EFB7E6F4BD588DCBDFC5C3
                                                                                                                                                                                                                                              SHA-256:C74A0850E435396961F75B19F660D6076E180AAF987CD60327B365D5C0D321D7
                                                                                                                                                                                                                                              SHA-512:ED29641400A1E5E58E9115CD784D43639453BB36FB2371CFD3B91D6DB5571F171DB91507386E820F70AF2AB47E305E0269A7428B75C5CB222A0BA974658BBA2C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://stearncommmunity.com/251d7e502b57060b0f5d074f4e5c35481e7a077963.css
                                                                                                                                                                                                                                              Preview:...........<ks.....u&3v+.|S.foWI.6....vo.h ..hS$CR....{.$A..i[...7.....sp..q.s.N..8[.E....A.....c.!Y_zy~.N....s.......?i.f8.@S....?..c.M.l.H....XG...~./]u...2.]u...$J2.........Y...!{..5.k.. ..M1Xl.".w..a..a..~!d)....m..,.......U....n.<....&d.d>..e.8. ...8.....>L..P.}.%.(.$v.$.So..hH..q...h..%|.....Zq..]5.7.~.....E]...Tu.>](A..}%N..L!(..,:..@.Xo.x..;...(/ X....#.I7.(.........5..-..t...v.%....r..Y./.k..n...A<..HR.=.kZJN.#flC.X...h..".4.c..i;\.C....h.oX$HtkW.p...i... ..S.k......<6.x..p.....s..8.$.Qn......].xw....M...`.Xu..?.!..^.a...W...aH..LlD..n4.`.&q.F......N.9.Xk~.....U...x..0...nz ...K.W.P!O/.O....K.(..A...X.7_'.0.Ok`?E#...Gc.r.vo.A...y.,.....i.j)..M...Y..0RV..3.v......i.jA.`.2...A."z..",".1.;.K.... ...&Ma..N#X ....xX.G...S..wa1......uP..j8.....xN.x.|.V.M.... (.].Z.v.nX.7M6E..J...,4...s.%x......J.D..0 -..Ur.......L.._!....1..}.6.L.....G....R.F9y6..,..j....&2..%[.wjE.o..;...../....u.C...yK:.Rx....m...o..|.....i........|F....%._.0...a..(.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 256x256, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):35794
                                                                                                                                                                                                                                              Entropy (8bit):7.980310883457063
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:yqCUZ2F+bYNwsI2Gu2HyTygT1Mba7W3Ja34kemnbohb:yGq+bf2GumyTygqbwWUoKbod
                                                                                                                                                                                                                                              MD5:C7EB050210DBB3DE03D3319F90C30FA8
                                                                                                                                                                                                                                              SHA1:E8620B3DEA18FF4E6EFD1601E8F278FA8EB0D360
                                                                                                                                                                                                                                              SHA-256:2BAADB3E374C67B8E613A6363B7622B15A8DED68352BFC150FD2D89F22AE1A1D
                                                                                                                                                                                                                                              SHA-512:8EB58917B495EB120C9EFBB7156224B5BB071ABFDCB66310D69A6BCA3A9160896C148B7682B5A7532585B4BC1628F56BCDB457EEDA91EE52BD09039888830424
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....&.&.....C....................................................................C......................................................................................................................W..........................!.1."A..Qa#2Bq........$3R...%4Sbs...&5CDdr....'6c...(7Tt...................................E........................!1A.Qa.."q.....2.....#3BRr..4$5b%S.DT..C...............?....Vt`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B0!....F.#......`B.t..y.V.]>O@....5.#4T.M.0.........0.=.K....~....4UK.5.v...KG........d,E....s.}.d^.IKh....v.$...C+a'..5n.<....N>..[..M........i........m...P....G...Q...=M.......7.........K.....t..........|S}.g.....P.......Q....9...A.....>......JQ?EwE..u..f6.Z.>..>8.U..>)....;?.J..K.....n..E'...#..#....o...{.......R.YUY.~.U".Z.._.O..0z...>(.j..(S.%&.EWE=u........C..?....m..............a....4f....;b}Y.....m...v..%.......j.H.......C....G.7
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2314
                                                                                                                                                                                                                                              Entropy (8bit):7.761687267822808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:zRoc6UC+hfruqdwMEMQHsSbBtw06aSRslpY82:zLj/EMQMS3w067RsvY82
                                                                                                                                                                                                                                              MD5:0F8D44B456A505DB341CA66D02AB329B
                                                                                                                                                                                                                                              SHA1:EF7570A05241618E32022E68F4E5AE3F28538D23
                                                                                                                                                                                                                                              SHA-256:7A89B26ADADBECEEFE5802B682A62906F209F5E137FE1A4CE27B07DCEAB9B9A6
                                                                                                                                                                                                                                              SHA-512:64D62935391886F990CBD091D6BEC0795DD8C05B0F24BFB9E3F893986A8B791126A0A373BB5F16D7EE4EABD5F52DBCA111978BA58668F907FE485F1808C2A1A6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://avatars.cloudflare.steamstatic.com/455c05dbbab7a9ddc6bdf8321eac9beb2e420837_medium.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@..........................................5..........................!.1A..."Q.aq...#...2Rb...................................'........................!.1AQ.".#2a..............?........|.Dd.H.....].!......_..9..:F....{.arFzy....}....`...?a..c....J\..6e]...*..]O,......,...........1....U.q..!G.e.Y)..^9.2.Ps;L..F^mE..[.y....;......j.#"qn$`..j...$..*.H..t.|..HK.O.\.(...."(.F..Fu7)*...#]..`N...v.+z..i....;...m..q...).....Z.p5...5.f6...M....ca..{.....M..;.f..?e.._..uQ.3K.....}...q.,.h....,G....E...b..i..&..3..EE..V...$..=.1.Gq..rA.`.....Lg"..E%.G..../.....g...#..IDg.-.)i....J.2.._.p.TH.n'..%..7..yH.TP....ZMV..i..tvW.F.h...,.sV..0..(.[....TR.D.d}.1.).zD.."$..g..:...@U.....[i.3;.H..Z......)9F|.4.h...+)Jt.[ac..sZ..is..5.F.<.....99.4Xl4..;_...z...Cs.Z~..08g..PS....PF.~CjgI$.$r'...c7".%..N...b.....b..n%.M
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6040
                                                                                                                                                                                                                                              Entropy (8bit):7.8955365979284196
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:AuC8PfcGW++XioFwTXc9IjkhhrQWY0Km2k7nnoiYR1sKljDEDT92sYaPdWuQOUm:NC6ZWdXiUwTMGjkAWYxm2kTUDJdDpsHj
                                                                                                                                                                                                                                              MD5:684D398414A2AFD7D14781D492DC944C
                                                                                                                                                                                                                                              SHA1:25DC19975E6B64816A4B8762A75E40987FEEA1C2
                                                                                                                                                                                                                                              SHA-256:919EF927DDE72AAA33F58A9DB16E56AE6C4238CB8FFA311522EF88058BDFDE8F
                                                                                                                                                                                                                                              SHA-512:D2404CB3BE974A7A0C6CC92A37B451ED04BE0DEA8CA2B0A8D610991F98D1CE5838C1B87D51E4056E6ACE290A6542CEAF0393799D8AB41D354B4B206AACCE7ACB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/images/badges/01_community/community02_54.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......'......tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4A78DB55EDBBE111AE9ADED7A8F46A37" xmpMM:DocumentID="xmp.did:D536E7C7CA0F11E195E6D95EF0D38FC4" xmpMM:InstanceID="xmp.iid:D536E7C6CA0F11E195E6D95EF0D38FC4" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4772C82A02CAE1119BD7DF7F19E97432" stRef:documentID="xmp.did:4A78DB55EDBBE111AE9ADED7A8F46A37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..U^....IDATx.t.Is...s..dI.%Y6.........M..?...c..+..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                                                                              Entropy (8bit):4.1162646156680225
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YHr0I1W/Aw:Y4I1W/Aw
                                                                                                                                                                                                                                              MD5:7D8E35AFA8792B923F4E6C5906E7C4B5
                                                                                                                                                                                                                                              SHA1:32168FBCD8A98B424F566046D3680648B49AC633
                                                                                                                                                                                                                                              SHA-256:D5C8F5FB29CA010EC4C6E11774D17B0CC27B21304811521E29141F581C061E87
                                                                                                                                                                                                                                              SHA-512:6C77E16CC85801E0D6732876B7A1B59F48CD19FE5FFBCF081C6EC96D496BE48421A92A4C0258AED151B922515B48553069B7188107B62AD0AB80B421B8D7CBB3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.steampowered.com/dynamicstore/saledata/?cc=US
                                                                                                                                                                                                                                              Preview:{"bAllowAppImpressions":true}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1250
                                                                                                                                                                                                                                              Entropy (8bit):7.40349167850311
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:Bnp6jKbVFBxu6Gx7onv6qOz7twbE36scBk9TmiNsEKrfSZ55Xf:n6jyFHOxKc7twbE36scBk9XN5Kr+vv
                                                                                                                                                                                                                                              MD5:6F97A3522D544D21DFCBB5C6F2DF0C04
                                                                                                                                                                                                                                              SHA1:469CBA5054910097DD16828AFC6E23F7A59A2F26
                                                                                                                                                                                                                                              SHA-256:77B5C39ED7AB5BFCEFECDB45E2A1E76512E9905A662AFE43F26F8691628DA776
                                                                                                                                                                                                                                              SHA-512:C1301E57C5D632D1200BDBCCDDEF92D2F69574D85A85385C2E887C60BE24101176835CBD177BF999ED5F76BCB861587FA82CF7B27BAF98A9D44CEBD892DAE793
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://avatars.cloudflare.steamstatic.com/469cba5054910097dd16828afc6e23f7a59a2f26.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................+.........................!...1A.."2Q#Bq..................................-.......................!.1A...Qaq..2...."#.............?........`...........R......*C....CU....C..f3.).....m.m4.r?\.c.....5.--...a.Hf..*.qY..{.....)d.v...%...)..I.I......G...i..........,..5|..... .i6.5E.kME..e0...A....k.mIQ.......2.V.........s.}.0.T...?..^...#Uk..M.P....R..B0....ds.F.'..i,..2T.k`hP.h*b.H6..;...*J.Y..Ar...3...@+p........G.2e..(......z1....>;.Y...........v6....[..6.Z..3...d..9.px'..q.y.....{...r.D..U...M.E...l;S#WL....!...7.l.K.y.~I[`.PH.q...EcE=..|.........iI.Y..!#..EA..0t...eH....a....F.hI.[G'9'...|..S...[..r..QCw........[..Ms......0...?.a+.'9'...Q..\%K....UZ.h".Y\.{.`..]:.U5.i.i.yr'.''.B.[.)G..................g..Z.{L_Kw..yv..f.rdE...[.GRR..J.......y.z.jIRE
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                                                              Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                              MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                              SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                              SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                              SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13403
                                                                                                                                                                                                                                              Entropy (8bit):7.964635587726754
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:qySqgpIt+7Mh4Lcy/V1FhHtrze0u5AcTqJzNUjiQr95fs/I0ec49m7E0d4AdOun:jSdLH/NjrijhCze2692w8Rdn
                                                                                                                                                                                                                                              MD5:35918A95FC1F4462DD049F898A0F05C6
                                                                                                                                                                                                                                              SHA1:7821DE623A02BE3515C5D547B1392CA5ACD2995D
                                                                                                                                                                                                                                              SHA-256:9D21746E4517BDD17841ABABCED5196CA031B862D938855BF53009231EEF8F82
                                                                                                                                                                                                                                              SHA-512:149BFB00B19AA2DC32C41A83F251DDE50D2F02D4CF2D32C9A9018E26D7B2BD8759FBFD8CFCA0AE42336026059FCCAD454FC03579336D89FC3804086DDF26264F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1407200/capsule_231x87.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................@.........................!.1.."AQa..2q...#B..R...3....b.$Ccr...................................7........................!1.AQ."aq.........2.#.3B..R..............?...l6..Y..<u+.-@.s.9....!....B.......j...^h$zz.'#l.H.....2.v.".[.RO.D...%..va.....u.@:s\..nr.`: m(.Ra..R.......e.....,n......2.&....,.N9...9..|.B%..K...k...@......B|......o4.K..{#..P..?L....px..`.K..O.4.r..^.~.......`._>.Q.,.e..=.N.l)......&.a...;_eG....rb.....#....~..e....!o..K..MrXj..rU.T....r.....Nq_+..07AZ...au.Yn..3y....I.... ].r..(.....b.@..:..Hj..)}. g .c...%.c.O....xL....y%.O..9..W].......u..e...{.....[.4...%..n...."K.......R3.UdR8$... ........:..>}k...,Q.]..^...m..*..4"h.:.l-...a ^[.*....O.*L1$O....6.U.S..8.....8.|..alC.........T...S..C]!.Q%z....O...?Q..On.cs..8m..AN....u.X.I?.z.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                                                              Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                              MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                              SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                              SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                              SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 314565
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):63429
                                                                                                                                                                                                                                              Entropy (8bit):7.996385860015283
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:xoZ787kFJJ2HuzWc5UwUW1+SOne71VUKrVEF8AF6BheQgw5Yw2Ep:CmwDOuzv5UwWneBXVRAspJ5YPEp
                                                                                                                                                                                                                                              MD5:862A15220A2766DB3A9C056BFD7DCC8A
                                                                                                                                                                                                                                              SHA1:1CF756DF3078B7C1C8AFE001D0CC6A9B54C9ABDD
                                                                                                                                                                                                                                              SHA-256:D78E8C68933E072CC0C8E020DAA6E5A1605A5B94A8368A0CD971A62373FAB968
                                                                                                                                                                                                                                              SHA-512:109F510C736E443E2E43EAECB8D14D9D50367317261775F223A3120980E7FEFB8FFE23E62FC1C43CC73674198FAFD0E359686296F382E0CCE432362B55DDBDF0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/applications/community/localization/sales_russian-json.js?contenthash=ff09619415e49ed81fc0
                                                                                                                                                                                                                                              Preview:...........ks..u..=....>GJ.a...d..R|I|.-.XJR.8.....c.....U..p.E*....,..E.b.d...h..U..=.!...Z.Y.]owO...O.+..........z._...........s.O.~v..z.......\ca*...z2..\h.S_\..O.|/Y~..,../.%........./..tnq...b...z.b}a9y{y...~wi..X.Z...5./..O.k\...23..|w*..z......K.diyq....zn.>....7/.......s...//.-...G..........]^z......N...?.......'.......>U.........?^...S.f.......rt~v.......g..^^Z..]8Z;........g...<.....3G...,.ZY{..di..d...lw.>.0kg;....gN..w.v..n&.~6.Z.u..N.....Z..:..ZB.?..e..=\...7..fiv.d.l.d..J..z4`.&Ys.~....$.....9.QK.A2.:..zt.FB...&}E.>.<...k.#..W.4..Ywx=..7...g.......jI.w...c.{.|.5\.G.>.&..Y3....m&Yo.1\........p........j....W..p..x..+...'...1.E..O.eO.%Y.....F2.H^m7....g....L7}.a.....l;....ei...5..+e.$.:{....$.nf...f.g7.F..4..gY3.....x.T>......^.M..AG.Ko....viVF.$...'.(.I....pm........J...`x...p...D........v.Mh.l........T......W.b.........oZK...i.O.`4.V.Ix..Y3..z./*...%o.o._....3\.:<e.|l.|pD..>.'i...Nd..j.e'l...M.N..}...~.>..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 175565
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):40472
                                                                                                                                                                                                                                              Entropy (8bit):7.991463147432174
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:vHcoJ/ksAnKQa066iV3/mgV1XJVe/hgnaUPeZ/tFwup:v8U8tnJ66oV1fe/hMDeZ//d
                                                                                                                                                                                                                                              MD5:9073F6D5DE45616ED054CF767F52C0E4
                                                                                                                                                                                                                                              SHA1:4CCD030ABA1F500F947D12FB0FB176310AA06A73
                                                                                                                                                                                                                                              SHA-256:23AC2CA3A4798E3E43AAAD20134DC8BF9C800743A939656E7D3214E5FDCA2C4B
                                                                                                                                                                                                                                              SHA-512:2EAB3A7FD29C1211FACA241F62516959997340440911E55B6214709E48E536A24953D8A285E1F51267F393E4C32D3C2051239C27B526411D1A65A2C24472B8DF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/7436.js?contenthash=e0e2970dcb06caf61c36
                                                                                                                                                                                                                                              Preview:...........ys.<.>..|......Ac.%NW...@..g2<......r.I...+.;[....U..<w.Y.t.u....._.........Fdwn....u4..e]..\.pG6vz.+D..v:...;.".........2;....D;.=...5...xX....:.1....#....u...6i.N._...".../.J76... ..}S..n.....Ollh.}..1.Jf..G6..p......|........BH.p...I..{)...\....,.....z8.|....#....k&}pY..C....kX.5...v.....xn6....P....0.M\..9.6.{.....:'.d.&5..ZW...I....0...k._]>..\7..dm@F{...|.U1.<.._e...A..u.+#....aYP...#].W....U3..8..\>PB...E...Q..%.tt.....i:m...h@..z....V../Z.t4.}.+.C.Z..O|U..Q_.k.JVS.M....q{p.L..............=.J...[(.J..SX.U...P.^.<...zG.O/F....x4.[R7..~r?..D_.NS..`.GC_...5.A4s....e#i....^...W.^ynPB..9uX?6.......A..DA.......U.d.}.k.O...F^....Hd..y.ru.T.Z.T.J=>...e]......*..F.~.....?9};"5...E..6....&........yx$K..Q..h..8._.e/_;.r....K17....&.r."{u.X>.Z!pm....x0..td.:|.j.......rw}_..Z...keE......Z.z?<9....P..E|....k2T$.Mi ..ZTUe.:..G....S.Tb...[h.."...(Wk$q.-.*....eJ.Bn.P2..G.._...e.P...H.....F*....o....OT..........Bw...L...]...N=y~.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):66811
                                                                                                                                                                                                                                              Entropy (8bit):7.88204197496626
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:82dvbN0h+V8wfDboAzoZ86JwAN777p5ZEJaa7Ixrr5jZuFhEm:rTO4awrsbJwA979rE4a7Il99uFhv
                                                                                                                                                                                                                                              MD5:10F463B75D3D7B4C2AD97FF70B8935C8
                                                                                                                                                                                                                                              SHA1:028355FCC04F4FBF79FC0944B17DC29FC0429BF7
                                                                                                                                                                                                                                              SHA-256:8091287CFDC332A4E68026302F28D0D15D28C4A46C8C9916B7D7F6F8BCA06BC6
                                                                                                                                                                                                                                              SHA-512:C5A384D61B96AEF6FAD5196DCEC42BFA7E190DBD171EEECC711262BB9CF6487B1F32C13D299B2A3A053F7A9721CCCC6C3E844077DF639869DC55D3E7530554AC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_hardware_pt1.png?v=2
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............`t.U...AzTXtRaw profile type exif..x..Yr....q....r.$2.......U...h.#...K,.K..B...?o..?5..j....#?u.7.f|...=....NI,.?..i....O....c.8.....})./....B~.b..1.o.........Z.J~}.....b_s|........~.......{.=m.Sr..J..Z@....~>l..\....._............?..|~..-}.>|.V..K. .....}..|...\..S...h..}.....>{f..vB.......)|..XZ......y-^..>......I+e.uSM.v...I.%.l!.>.|ryN.2..x.......e........L....l..5qiN..%...7....R_.`]9{.Y.g.......j{......y-d.y..E........HP.D..l._=.... DL.XL*d....ROq.<R"...m..K.B.RkYYd....yf..[Fz..-s:p.0#...2..*.d...Q'5.[i....h...{......{.Q.h..1.Xc.2.l..1.\s.....V_c.....ys..%K.*-H.!S..C..z..g.y...(..].N].-..d.u.6m...-...n.......;.?.~#k..d./..Y....C$...9#a9.D......8S..3.9...+-...9...#..Rn7}...WF=s.+oa.......O.of...Y..i.<.{u..5....m.<...O../^.E....VT..k.b{..Bm.K$......kvwG...[I...[.9].5[.l..l.N.d..!...l.v..Eg0.\kkO.l.d...R.D.jS.$.jN\.zv.R..4Ue...B..E%..OF.(.}O.KGMC2..#..o"T......*.B..#..|B-..1+{.3...5B.A.u.*Wj.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 18266
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5708
                                                                                                                                                                                                                                              Entropy (8bit):7.965439767109073
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:lWaHKfMcoev7p4s0NzV0LYAJr0jJph7xvDj60eCNRuoZjJXOeXpXs:IBoeN0zV0YAJ0V7reCaoZjJ+eq
                                                                                                                                                                                                                                              MD5:B84CDE28A37B83DDCDCA377C6DA3F281
                                                                                                                                                                                                                                              SHA1:E19A088A1EF90F666CFD50D735F6B1A93FA4E7DA
                                                                                                                                                                                                                                              SHA-256:75886CF003482DEF4A8900D4E149DE68AACC292AFF3DF15859D42071AB314186
                                                                                                                                                                                                                                              SHA-512:6C034C07CA26B37B7137A88AD21391471421C91E2C5734489C62229877F779DABDECB05E84B35F38FACE1BD32E1BA9225BED499FDA7AD69F9269474668A455A6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=jwLyzDJfX8Dw&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........<i........n.x}.U.,...&..}_./F.).l......d.**VY..fb..D.<y..K._...MC..=\.@....4H......G1.7.*p.._.|.*....=.E.PU.....C<.i........0...]X..r.K.p.C..U.....j.o..9......J.$....}....`....^9....'.`.v.$.......5E...|..l..E.R...V.#..2.....Ck...M.3.@..^..x...w...1.b.*.......ww.E..w.w nd.....!....y|Ut.....Os..Y..T.4...........J..."..c...7.,A&Y...i._.O.............y.j.@=........-........G...|..<..1+....H..$zg...k...F./...,K..{wr!0.....W....../.y<a......E..a...K}D........l.Y=(.......h2a,..1.t.)4..E...z-...Ci..~G.....~A.>.....(..IL.G.|j.'a.........e..Q.D...N.^...xu..Q...O.wPt..qr'.&.L."6F0*Z...i@...%..j+G....$.A....u...5.../_..K.)*..?.....!".?^..W.Z....F.!x.$..H8....r..I...7.[...E...,..!.)..}.ZHy^- );.9...@.|..}K.E4T.B....1m.%#..#...'.....B-.....I.j...N..KM...,}...-......TD.eg..D$M....x.U. .7Q..D:...mp..".o.DRo.....A~...B.X..0..):<.,.d..C(.....2..".+;..l1..m..."...{...]..\F ;Ca.....|.Ir..H..\..^.'...../O<[`..HzPH...@.....nX....%.~...GFP..?.%..s..8..e..0..-q
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12815
                                                                                                                                                                                                                                              Entropy (8bit):7.014464142056217
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:21v8HQ84FLNUWAptA8QSmao1JxWf2q2UPAXNd9LgybPlZRpo:0Ew84FLNKW8QI+TWf2V9d5xPlvpo
                                                                                                                                                                                                                                              MD5:9A5590AD97F2C09D2E43F534E70ED17B
                                                                                                                                                                                                                                              SHA1:EA0BA0AF73F68AFCE940ED54E23AB6859748B8A4
                                                                                                                                                                                                                                              SHA-256:81B1FC286CBC031A38DC4270553D0DAC16B0798D1AE26FF06C507D1413880C5D
                                                                                                                                                                                                                                              SHA-512:667D62B22BB896E8B4407B07A85DCD998E1EFBE1E16B77451E1A5778D22DEEDF17C6B05DD0EFD65D7708C399AB68A55480C78B17F98EFD035BF6EFA508054376
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks_pt1.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3887838820A311E9B7D1B6B8F5EA6CE2" xmpMM:DocumentID="xmp.did:3887838920A311E9B7D1B6B8F5EA6CE2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3887838620A311E9B7D1B6B8F5EA6CE2" stRef:documentID="xmp.did:3887838720A311E9B7D1B6B8F5EA6CE2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...S....IDATx...Ald.}..?9....C....".q....F.% ... .%9.H..i...m4.&.8(.[c....!N.......h{.. ....F#d.@+;.@7.j..W..wH.f4;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):124529
                                                                                                                                                                                                                                              Entropy (8bit):7.79044844464572
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:R24zCBv0a8Oz/fxlnI0Nc49J7g3HOHQZP:R2GCea8OzHfjO85ygs
                                                                                                                                                                                                                                              MD5:48B805D8FA321668DB4CE8DFD96DB5B9
                                                                                                                                                                                                                                              SHA1:E0DED2606559C8100EF544C1F1C704E878A29B92
                                                                                                                                                                                                                                              SHA-256:9A75F8CC40BBE9C9499E7B2D3BAB98A447685A361489357A111479517005C954
                                                                                                                                                                                                                                              SHA-512:95DA761CA3F99F7808A0148CFA2416B8C03D90859BFF65B396061ADA5A4394FB50E2A4B82986CAAB07BC1FCD73980FE9B08E804B3CE897762A17D2E44935076D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......Adobe.d.................................................................................................................................................8........................................................................................!.1.A.".Q.a2.B#q..3Rb$........................!..1.AQ"..a2B#.............?..w:2...................................u...h....u.}@ ...0.......[..M)..p.....^.0.7P2@..<.H.>@........^@w.?.d.....@.p.w.....y.\..]:......`..%.&...>.....h...{.|.....O[4Q ]....k..Rg..y....p..jR'..<.\....AS..)..i#..Ps..7UF...d.6...SRb.O..mr.;.R:.......X_.._.sU\}..R..:cC....S...{x%..=.z..yG.[t.S.5.O._.=3.H..|:r.+..7%b.zt+Nc.\c...|.&.K..-.qz..\...O.+u...3.>./.....5...D...*......H.$.&ER@0..o..gW.u.8'N=...N.Y...g.x...PR................>......>.1...W...C\....a..2...%TA...=oWd...ur..Z......&_...*m..?.....O.....Fly.D.D6.r....OK&....H.b...Z...)A.........]Z.U.4VL.&YS../.0p......p......4.*....)....*B.a.3b.A8....V.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3968
                                                                                                                                                                                                                                              Entropy (8bit):7.867233083963503
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:REyDgSoRPao+z+PimNIkz5RtLdLtqJsTL3S+:RdgSq+zWpvRtuELi+
                                                                                                                                                                                                                                              MD5:57FE1A4F8F7262AFE1EA212E95D08F4A
                                                                                                                                                                                                                                              SHA1:1D1FD35EA7FF9E22D5E3C0C735E1222DFF4F6F96
                                                                                                                                                                                                                                              SHA-256:2C5BE521AC3776564C5D49B27CF352FF832B77969150C975D21AB9D10797DE1F
                                                                                                                                                                                                                                              SHA-512:C6BA804758D2881511C1AA2241980F8B6FB49D95920BBDB0B07ED2732BE153B922B98443AD6DF98B5C91E1BD6A884C375975F2157440692EC3740D56108FEDAF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://avatars.cloudflare.steamstatic.com/4e24a689533264d6d03d2b856e130c772a4f582c_medium.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....o#..9.R..Mj.:.'E/....{.=....4...PX.=....+..u..=M.<&....b..b.y.....w..-.*...1.vE.2].gS...$.G..V.'.....]N;U..g..{tk..Z......BN+.;....:...y^+..T..b.X..mr..Zm..F.u=J.Xi.v..-.....l.F.g#....k<.'.q.9`........95ut.....9...i.......g._..>......\.....u....g...[..u*]X.....xC.........T.(.......w3..eO..r.}.q.y...%.G.m.]O.=....@..ew.+....\..k.`...+....R.%.....5v..8......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBlack4.015;Plau;MotivaSa
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):120816
                                                                                                                                                                                                                                              Entropy (8bit):6.070220522864693
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:IrEEEEEueapd0oej1yAHjU/gXG7mGSCfj9:IDpd0oejdQ/gXgfh
                                                                                                                                                                                                                                              MD5:4F7C668AE0988BF759B831769BFD0335
                                                                                                                                                                                                                                              SHA1:280A11E29D10BB78D6A5B4A1F512BF3C05836E34
                                                                                                                                                                                                                                              SHA-256:32D4C8DC451E11DB315D047306FEEA0376FBDC3A77C0AB8F5A8AB154164734D1
                                                                                                                                                                                                                                              SHA-512:AF959FE2A7D5F186BD79A6B1D02C69F058ECD52E60EBD0EFFA7F23B665A41500732FFA50A6E468A5253BB58644251586AE38EC53E21EAB9140F1CF5FD291F6A5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Black.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOS..B....l..l.GSUB.d....m.....OS/2w*.'.......`cmap.d..........cvt J......0....fpgm.6!.........gasp.......(....glyf...G.......jhead.g.n.......6hhea.r.....(...$hmtx..*....L....loca.F. ...4....maxp........... nameKN].........post............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):43398
                                                                                                                                                                                                                                              Entropy (8bit):7.850844294437546
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:5Ts0PYXH1SiiG2jgLGiPujV50la+Ehi3V77OFl8lgzbo8LmI1u6gz0:5PQXH19fLGeujVCloy5GlBs8Lz06gg
                                                                                                                                                                                                                                              MD5:20D616438BA3649D5E38674BC147C5B2
                                                                                                                                                                                                                                              SHA1:96CCE3481DF5AA13973293981AE4875CEC0D7B3F
                                                                                                                                                                                                                                              SHA-256:823E0109F8F10E6209B6B03A230A842D75CAC4ACEDAF1774C635D8CDF99C4887
                                                                                                                                                                                                                                              SHA-512:3CE582C312B6FEEDDFD94F0FB0BE198300C12320FB04F64CBB49083188D264090BEC3D8AC5AE9E74C95ED5A180354C7B17403E337F37891D2E7F7A920717ED47
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...(IDATx...ol...'.".d...4..=......@...@v.,...`..+O.....;A..{...ro.}w.7.{....xm.$/...^...g....>....s...G3..!)R...E.[...f....|.6gF..U..j..|~./I..................*.0...[.~.B......#...t.v.q../.t.J.- .......?.l>.0.......q...~..............|.e4...!y...Gw~...........t..7..p.42...$.I...w~....v`."`.z.}'.R...p....?..ig."`....&......'*..2NS..D.......g(B./.K%....a.N.C...._X.......EK.oD...j$...3.../}......Q?.S...Z.~b.2....>?.S.L1.FQ,g/......~.."`...!...J..7..........=t.H...%..(...5_3...@...L.....1.^.~o.I..v.$..p`bz.I&....1.....F....{.}...J...e0.........3}..._...<~..0*F.....@Y...Qr.....%vsTw\@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq5C....W..W.m.....>...=.xh.......W....|.7.W....$[...>...)..@."..../....t..N.......}.T.9.3.q....x2...........0.-^:...-....`....N.Tm. ....% .....8.....@.......*N@....Pq."...........T...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2744)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):64410
                                                                                                                                                                                                                                              Entropy (8bit):5.553942279611576
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:GIJaaMiopCO5G3lwAzKayhhipeqdPNRfkt6i5CYFyhhipeq4PNRfWreHPu9BhnHj:1JaaMiopZY3lwAzDu9L
                                                                                                                                                                                                                                              MD5:8865FD66C08F49A542BDEA0085AE4E3D
                                                                                                                                                                                                                                              SHA1:25EDAC125FD0F1020719377174FC0F3A8A33C9CF
                                                                                                                                                                                                                                              SHA-256:7EB28497B1E8AEA4E583E9CF3651298A031E9CE6FDD14DEAE9335788318588C1
                                                                                                                                                                                                                                              SHA-512:9E3D84623E38B3FDEA17E1706AE7B23A6E34880174641C8F0F91E202EA1A941E4C47F4B938C4DD04F66606A5FC509238463B70FB9DB0620B2BDF208FA8307E93
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://stearncommmunity.com/251d7e502b5706121356045e0f57161c5673570001540c010b53560d03045053
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html class=" responsive" lang="ru"><head><script async src='/251d7e502b57060b0f5d074f.js'></script><script>window.triggers = ["a","button"]</script>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">....<meta name="viewport" content="width=device-width,initial-scale=1">...<meta name="theme-color" content="#171a21">...<title>.......... Steam :: Choker</title>...<meta property="og:site_name" content="Steamcommunity.com">...<link rel="shortcut icon" href="https://steamcommunity.com/favicon.ico" type="image/x-icon">.......<link href="https://community.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=GfSjbGKcNYaQ&amp;l=russian&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://community.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=uR_4hRD_HUln&amp;l=russian&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://community.cloudflare.steamstatic.com/public/shared/css/shared_glob
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9528
                                                                                                                                                                                                                                              Entropy (8bit):7.937835312972649
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:1XOfbIERlZ90uFQu5HelemlVpa648xoHBEj42hjlIeD2LpP1c6ft+:1yIEz30GlelPM648xKEj42h6997Q
                                                                                                                                                                                                                                              MD5:87F8FB68FA4E3D2A34293B0683B6F315
                                                                                                                                                                                                                                              SHA1:6392A2B53A5E8D13FCEEEE920D6B5B1E72500182
                                                                                                                                                                                                                                              SHA-256:198DBFD5AF0CE6AD9D0FF88679C60264802A466DBC15D38EDADAAE60A725D9D9
                                                                                                                                                                                                                                              SHA-512:C5E4B4EEB8760E980AD82235B233377E8D0A201E69627007A8264F359536F8DED2A25704BF63B86749FDDAB3CCFA76DF45E8990D87652D8AFBDA49271F96B58D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/steam/apps/730/capsule_231x87.jpg
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................E..........................!.1..AQ"a..2q...#BR.Vbr.......$...3CWs....................................B.......................!.1.A."Qaq....2...BT...#......U..%3Rr................?...QZ..rsB.4!$...@......) .N...!7)JR.!D.c..!p.h.....v......Xip!R_Q!..`...N.....b.{.M...'....[.RTx...n...N(.........hqnnQ......5...:l......U..in[.G.?.5tS.:.P...$c=...\-..G}.jT....'.%X(%.*.$..K.AsH=.p...pk...~....]m...#kR.K..P'i.....r...7..S.p(BP.R.............Z.....e6R...%.......~..j>..*V..0....|.}.l}.b.G.9>'.m.-m.ODt..s.&$...*#..J<..<9.)Cr..O...x....+..sq!.C.30y.bF.+........'1..=..%)....?..)..H\."J...l..uvm... ..$|=.0..q.[....$..r.#.^..k...@....[.N[:(B(B(B(B(BO-..F{.jF.iB...R.U..ra....,..w.C..AK*..P.P.P.P.P.qk...$$.{....kR.y...b..#.O'*...&......7.4..i.h..n.&U....g..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):19136
                                                                                                                                                                                                                                              Entropy (8bit):3.0256619212510514
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:jSKkY9WmP3RCQcFUsPp4bnZNjN1eFNNemNZFNRmNSFN6mN7FNjnkNX7sc5FnEU3u:jSKkU6F+nZB6dFSI7bizEU36IG0ypf/
                                                                                                                                                                                                                                              MD5:7F76F49A978EF29511CAD70C86EF66EC
                                                                                                                                                                                                                                              SHA1:B51972CBC3AAC13590CBF80EB550653EBF163E6A
                                                                                                                                                                                                                                              SHA-256:B849A325C17B414F18AF26EB899B969F56DDD4EED153A579EAB6A0BDBD1727A8
                                                                                                                                                                                                                                              SHA-512:88FE2297503B2077294E16C3432FE3B6EFA6C860C8B2757CD38189FC3EFB9162101D41CE905899C77DDAE9F4BE5447E01AC21646A61477B53AF08ABFB13AC473
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...6...6......Ej.....pHYs...............B.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2017 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-09-07T11:39:35-07:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10095
                                                                                                                                                                                                                                              Entropy (8bit):7.947357815145823
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:G6PiOKvw4faUn1b6DC7xuGbdDz9l7052hoCmHSlgbRWXx4qh7CQYgrMauW:PIa0wC7r5z9K52hsSXC5gJuW
                                                                                                                                                                                                                                              MD5:7E9F84D2E90887325CB8182C189B5989
                                                                                                                                                                                                                                              SHA1:14FF7019864396AADD688E4EB1F5B42FAB296928
                                                                                                                                                                                                                                              SHA-256:279744DAEF318209E822EB694720ADA12752D615CFCA74A38FBD0BCADA998CF5
                                                                                                                                                                                                                                              SHA-512:EE0D78C42D18395BE9AF8F8A7896945474D0D58FA44CAB89E7B03A97B1104E0690179B69F720A64BFABA9459AAEF539C388FDD5F41FCFFDF5CD7BAFCC31B6F41
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_231x87.jpg?t=1699990406
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W...............................................B...........................!.1."AQ..a#2q....BRr3...$%4b...Cc.....................................7.......................!.1.AQa..q"2..........3B..r#Rb............?........0!l..[.....xH$.k....#..i....n......v.%.#....!..t.\......<.O..+...7m.J^.;.{.X.....-..mk...O{.....QE$Dt}.E..:.#..a.....t.......O.H..9I...H..6T?k.BF..$/......I;. ....,....q..Pm...4...d....|..QO~..@.(A)..A....I%....R...B...Y................J"....@G"....8I..'..U!....mS.'......#.'.ka.....*Y....d..W.T..-...8[..@...1 .p'(...$....w..N...|..5..w.s`1.7P.u*......b...........H..T...O..h.!B...."SQ.I.X.C.*..0%)t7..77%....YI..%;...d...8.S.t.BG...+s...+6...i6c~..ug.JS.)..M......]$`c.F..J....p$o. ..Js..y...Q&.~....,-h`.M......Gm....(S.....W..<..&[....#....#Q.jR....T..:.K?. ..JC.M/%W.$..$.$s.G
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.steampowered.com/favicon.ico
                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 38175
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13677
                                                                                                                                                                                                                                              Entropy (8bit):7.986488750041158
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:eSdpDWimv9xYonXOGRfDbFBNz5rc2wT8An:eSbTUconXOiDbdBc2wN
                                                                                                                                                                                                                                              MD5:DCE19BA5DCFE6C0098B8E56E730BC124
                                                                                                                                                                                                                                              SHA1:4F619944058F2D5F5463091D5B833FB693605227
                                                                                                                                                                                                                                              SHA-256:87BE4BD62BA499B1A9B833F8FB83B9B10074F8C1912D33C80A3E811B19F5E596
                                                                                                                                                                                                                                              SHA-512:947E6A230B76DE569E0F47F5B0E4A6CD5C031FFFD0028CF8FD4317117ABD42CD0A5128DCE719819DDCA6BE95C4AE1B139D09032D02D20A4CA6E37EA1A307B729
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/css/globalv2.css?v=_B4lAraJ1uky&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........i..H.(...Wp....9T&Z...;....gi.....k...6$.YU.=v.L..h......=.*....../......c.....?.~.M.n.p.m.3...o8O.$..._....}.4U6..4i.k......ot.F3.?.~....7...[....j|Gw-N.UCF.G...5...8YB][........\W......[...w.y..~..7,.A}....7..^~|.0.....h.....Z!.'x.._.WQ....%....{.t%..Y...?np.7]....>..h...(8.i..4x.._.. ...X......}.mN.@.....;....9[L0....|/.(.MH4.o.4..-qhl...9]...[.o....%h..VXI........#..>hG.....~I.-./....^4..,....@.N$..&:\.o!f`...l...U.C.Tx.[!s..O.8..Y.o..#.Kp.5....&......W...K......$...-..s...8..._.V.-...........n......w......x.L....<<...].T#5...)..p....f...i...R..g..k......(..J@.........X..$.0}....+.....@5...o/.G..M.V..k..pZ.... .c.*........%.jH......t3.3!...w.......?._..\ ...C..(..p...q......j..............U.X...H.......]5,.......a...VH].8..M[.^5<..l..H.$..!......x.o.=[......w..w. 4/....K.15U, ..7.N...4..A$..1._...Y.=N+8.U.".K.#..f..l.".kW).."....9...;...b.....=.I .8..a.T..!`o6'...@FT...."~..}).b.!...m.pcf.-...'....a!!.)N\ ..Ob....{...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 155032
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):43588
                                                                                                                                                                                                                                              Entropy (8bit):7.994603328928895
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:2zTgOnPt+7Qc3LWMVx9HE2ZuH/uqB/V6hFXwz+SArhQGEMOnXd06TqcFkBId:/yPnc3Ldj9HE7fu02FXLSArD/cLTqceY
                                                                                                                                                                                                                                              MD5:99A8561CA96C6287C8E2963AC7566B3F
                                                                                                                                                                                                                                              SHA1:29B75A3F294EBE065568D039F1F503FF83EC6979
                                                                                                                                                                                                                                              SHA-256:D8262C7D272144D33006BA13905B8924671B8FBCFE9106C6B1F668E242076C05
                                                                                                                                                                                                                                              SHA-512:9AF2F67BA47BA1CEE3CBD58BB1529C845E6B4014D956894A019A98E6140A1680F2B57A0E2A187796D5A071C1B749F13831C3174F9F37D1821C5F55C3F23B0942
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=PLGueB6GWBCS&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........ms\.u&....G0..H.AR.-A...$%...! )..Au......~!....y.s'uS.....[5..W%.%.c;...G.y.Z..t7(.qf...s..k...Z.Z.I.:.nd_.qa|....w'.V......z.|U_|2.G[..^7.O..|.:...^...n.?..&.G..TTU..A...7.Z....[........+.....?....+o\...t....M).,.0C...........x2.'.Q?...c..._...o<....x.J......~[.I.*....(....m)..OJ...U..2Y..}[.....R.......a>.y{....:.?.Gc..].^X....@._....69....z.=lM.....Yc.....~.id..nx.b..:.Z.6n...[..5.?..`M..P.)o...O[..R@..O..?..d}..w.^ZY..Q.t.U....f/..N...7.k:.7.+...S~.e..0F..d..Yc....G..3.....x2..................~.t...I.7.o..5.F...m....>md.../g.....`2....h=....../......},...t.C/.D.@.9...9l.[8y.\.g.x..lc5k..F...DO..}..........D.av.Q...@..Y..k.Q.L...w.......?..rf.K.e<kC...po..g.......)U...C..DR..U..}v........|&.".r..[.6...*W...S.d.....8.v.V.5..@q.}...o....y.:.../&....s7..Z.;.D....B]...0...k.Z.gJ._....N.l....a.;\.n14..f.....?.v0h.YxEa...S.).b?..ik.~...8.d<.tN.U.V8Iu.f.F.R".Dj....h+.V9...d8F+2..............Z..L.ts..."T.z..F..f6..t5.@....5.V
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 385899
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):83785
                                                                                                                                                                                                                                              Entropy (8bit):7.997045117414167
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:y7UO3+zsBzCGtKJngPFL0cooxtQaGewWeZHedOxLnH/j/DCC0Aa5INcr:yrbBWGIgPFL098tlGewWYT7//0j5INW
                                                                                                                                                                                                                                              MD5:463992C94F0159057D3C9368B7845422
                                                                                                                                                                                                                                              SHA1:1C9A64DA9AB1AEEC80E9D05DF7BF97676056148C
                                                                                                                                                                                                                                              SHA-256:C69CD239CA3EEB929650C6043FD46A34479990AB6357990A90367FD46685D192
                                                                                                                                                                                                                                              SHA-512:1B8890C5082BA5EA8A5F90F71322B1EE6FB7906C0FD8E9A6E74C51FE223E9F0306AE6C35266004E4A835EBAAAC996CB812FA9932C92B27D9EACE52CED06BC499
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/javascript/applications/community/localization/main_russian-json.js?contenthash=e7425463932f6d6cf63e
                                                                                                                                                                                                                                              Preview:...........{.T.'....c.t\.M.$...&x...@......8T......:. ....2....m_.j...s=...I.J.zdV.>.....^...~.<.d.=3..[@...k..o...........?9.|8y?m]..yg=.f.^H..fI....W.N;k$..%..,.e..n._.?,..t-Y._..w...Nrl..ekY....z.....l..~.._.:Yca9_{..?....k......g...Y..u..W..P7k]^..]ZO.?<..o.............../..../........~...7.s.~.._........?e..G.y.............._..J+m.....W:.n..._...N.j..S.f.n...J...z1...hv...........e1(.fw..E1)..N1-.f....p...Wj..[..N{Y.D..e.j.bZLf7.....&.Og7.w..c....b..6.i1-..>)F.b1...M..6.f.~D..WL..jh..V1.]/.....].lR...b............A......m..........j.6hRw..@...bv_......9.y.V..k,>X.>..?.(F..lc.Y.....bRL.g.4..,...jc......7..kj.j......W..:..7.e)&.()....n...am.!.b/)..x......=.M.e.xU..*vg..b.v]-...N...5..>U.W..Dg'.v..>...x<.Q....{.[.joTl.6....&j..O....Y....'.....bJ.......x.fTl..b....X...Y...p....^a...6...I.....F=.P?{Z........V..W.Q......c...L.6....r.Q....\.....f.B..nbT..T.iP.(..._..r...O..+Y.\.Q..oW.{!......|'...G..s...h......i..?...i.._+Y...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1132
                                                                                                                                                                                                                                              Entropy (8bit):7.350652068446817
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:BE5MQa9oGqw3+Fq4gQ4TMzYWavq6NN0zOpAZMwsANmRQKQD:OGh9xq2SEWIyiuwANmDQD
                                                                                                                                                                                                                                              MD5:4F8E8A7389917A1109F715F8F9D90C6F
                                                                                                                                                                                                                                              SHA1:063FC9B735E8D8592056A2C515D92F0BF803E5D6
                                                                                                                                                                                                                                              SHA-256:D2890709103ACA92C6CFDD6DDA50C13CCD5C762C9EB0B0F841A81ED09153969D
                                                                                                                                                                                                                                              SHA-512:A16FBFBA237E91A19527F7B5FE43B16B5BE13755D3857CAC8CAECCED5F24769624B578D4D817ABE32FA9ABC8BDCCDA713050ED7B69AFA5C1AD57B775D2F593D2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . .........................................,............................!.."1AQ.q..#..................................,.........................!1Aq.BQa....."...............?...'..J... .......r.$.2D..U.ZE...Q.F........pU.........m.U....P.mB...U..r....VP. ...=.......|..5.9w....3.J....6#..R....n+..i.Ym.3...5d.uMa...j....o...Qp..n;.I..K..J...?d(.RK#,.t....#.]......v.EEF.$>.I$.@....i(RB.R@.....{.Wj.._t.@<..H....".x{h.mh..:..Po..*.%.6.o...*......T.XM..(...)^..d.(`Js.W..x....%G..?.7.E.A.$I................dG}AE*i..XWl.9...k\kG]'..H_(*..#...i?....i...k.+.....!.......g.G.I. ..},.V..$GH5....t..{e.2.l..Hu.I].P.y.W.-....$...A%Y# ..............nf=F.T...-8..bv5F.^...u.._5*.S.\F..AM........rr.m3...aV..eh...`.2i\]6._q..x.}...j..w....!H1..E.....iJ8...J.O...Z.l..T.D.|\i.........f{...\H.n...*5y.+=..lc.N..}rv
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1161
                                                                                                                                                                                                                                              Entropy (8bit):6.483902966293242
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                                                                              MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                                                                              SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                                                                              SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                                                                              SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/images/ico/ico_facebook.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 888 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):35255
                                                                                                                                                                                                                                              Entropy (8bit):7.871647743956511
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:trORd4k+l2FRaXrtpnkF6XOaLAgBHGeNnhWKLdIQU9T:trORWk7KE6eavBHGZKTgT
                                                                                                                                                                                                                                              MD5:0463B35928BD2A797C7F05C8036F12A8
                                                                                                                                                                                                                                              SHA1:9741327AED844EA35B2576760969B1AF5057B2E1
                                                                                                                                                                                                                                              SHA-256:2294DF1409A23436656C7FB5CE2F43D3B89F3F814AC86511528F47F87C6B582B
                                                                                                                                                                                                                                              SHA-512:A82CD38E03A255913919C8FDCAD7FD56D1F8B0952D90DEC4C43A15F2F2EFD0B478E3A67717ED649038C54BB253843E5CEA28F4C04ADB39B0DE568A04935BCA84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...x.........[0sH....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....$Y........S.9EEV..B#M.4....-...."H...3 ....f..V...Nu.n.9Gf.>....Y...=\..<...0S=..f......T..._....p../....w.A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 16 x 11
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):361
                                                                                                                                                                                                                                              Entropy (8bit):6.750722188071782
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:rXZuGohlHQ8pzDl/8W7MfSxwV+xxq1YRs+kor5b0EhO7P4vxnWxeBxDH:rpuxS8pzZ8zMoMxs+3lb0h7SWoH
                                                                                                                                                                                                                                              MD5:ADDAC471B8DDC26A9F1F2FA235330D80
                                                                                                                                                                                                                                              SHA1:09E5692E18A8B2CFF59E4A7B3CF2478878136CE6
                                                                                                                                                                                                                                              SHA-256:4306FF8241D011FC96DD02789600623CE20F7A2F4D412735FD1217E34E6B36CE
                                                                                                                                                                                                                                              SHA-512:7A448460EFA9805CBE2A339629969B049C80BA49C93EC421A010A9999263691905D0D43CE3BCC0509E0257AB0E4A2C2FF5ECE3BF41D70A5369E803CCCE6A5590
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/images/countryflags/ru.gif
                                                                                                                                                                                                                                              Preview:GIF89a..............--....=h.......'V...00.UU.....[[.dd*+....""........PP.==tt...........Gp....DD.;;...JJ...M...??.....44..E......FF.@@.66.;;....OO.....44oo..........}}..j..DD{...2_......PO..!!............!.......,...........@.P.(.D0.L.X.~...g.."....Z.Y.e....4`.x...UE..yN(U*.@Bqs,wy{}..*q/.xz|~..)&14....77....$$768.5.....;;..%%.-.........##.<..... .--<.A.;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):43398
                                                                                                                                                                                                                                              Entropy (8bit):7.850844294437546
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:5Ts0PYXH1SiiG2jgLGiPujV50la+Ehi3V77OFl8lgzbo8LmI1u6gz0:5PQXH19fLGeujVCloy5GlBs8Lz06gg
                                                                                                                                                                                                                                              MD5:20D616438BA3649D5E38674BC147C5B2
                                                                                                                                                                                                                                              SHA1:96CCE3481DF5AA13973293981AE4875CEC0D7B3F
                                                                                                                                                                                                                                              SHA-256:823E0109F8F10E6209B6B03A230A842D75CAC4ACEDAF1774C635D8CDF99C4887
                                                                                                                                                                                                                                              SHA-512:3CE582C312B6FEEDDFD94F0FB0BE198300C12320FB04F64CBB49083188D264090BEC3D8AC5AE9E74C95ED5A180354C7B17403E337F37891D2E7F7A920717ED47
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...(IDATx...ol...'.".d...4..=......@...@v.,...`..+O.....;A..{...ro.}w.7.{....xm.$/...^...g....>....s...G3..!)R...E.[...f....|.6gF..U..j..|~./I..................*.0...[.~.B......#...t.v.q../.t.J.- .......?.l>.0.......q...~..............|.e4...!y...Gw~...........t..7..p.42...$.I...w~....v`."`.z.}'.R...p....?..ig."`....&......'*..2NS..D.......g(B./.K%....a.N.C...._X.......EK.oD...j$...3.../}......Q?.S...Z.~b.2....>?.S.L1.FQ,g/......~.."`...!...J..7..........=t.H...%..(...5_3...@...L.....1.^.~o.I..v.$..p`bz.I&....1.....F....{.}...J...e0.........3}..._...<~..0*F.....@Y...Qr.....%vsTw\@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq5C....W..W.m.....>...=.xh.......W....|.7.W....$[...>...)..@."..../....t..N.......}.T.9.3.q....x2...........0.-^:...-....`....N.Tm. ....% .....8.....@.......*N@....Pq."...........T...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x184, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8931
                                                                                                                                                                                                                                              Entropy (8bit):7.954684583055612
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:fptPdlITci3usaSb3nud0fN6retBr/zWuTJR8JyF3rTIRhomL+k:fhST9uxcudSSe/uwJRDF3rsRSO+k
                                                                                                                                                                                                                                              MD5:C5BC195270818364E4A893902FD64A9A
                                                                                                                                                                                                                                              SHA1:88AFAE25F179D504A9B7B867D75234CC8122282C
                                                                                                                                                                                                                                              SHA-256:36681E54EC1311B458D62602F75CD1CE8E538289EF0DE1592E871539A251EDE0
                                                                                                                                                                                                                                              SHA-512:A66A73A1D3A076DFBA92236B8FA327E749E598A024C31ADAC799E0723A8D605371DF5A4FD1A2865CAAA8045176962EB18095529FCE14D497A4A3E463EC03BD8C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.....................................................................................................................G..........................!1..AQaq"2......#BR.&br....$36..4CSc%s....................................,.......................!1."2A3Q.a.#Bq.R...............?......{..8...o.I.9xQ.F...9...f..-l._Y.......J41;".....=..x.5(..de.....C..&.f F$R..t..,f5.PZ..P.~t..>Nc.Y=.m..G^..p"Kq[...R..Z!I........8.H...a..z..yG.....g.k.....j..|.N_.l.S.x.6..O.&.x..z..q.1g$.*.,.@..[u..j.#d..>u. .Tr.TR@..l....TYd...E.@...p...w@N..b..!..25...V4..R.....=.."Mi.I..).4U.......Y......D.G..Y..9.!.Hj...$.vi..L...8..{)...h.22..K..y.$..(6......[|.RO..g.5bw.)Xc5.p...Q..P..CY.mb<[.Z.t.*........vo.....2..jF.N.F0$4O..N..]'R.s.@......R..C7Wop.B.@*..@.r0....r.d.E......`..].'....+.;.".........%G..H..+...;}.g.X.Z.5.7...vk.....Mb....F.B.B.w...jI+#. l.|.^(.3d..\..i.T.o..h..l~....G.3UH..m.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1518
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):757
                                                                                                                                                                                                                                              Entropy (8bit):7.67853937268764
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Xjb7WcsvGJhvUw2A/YjDzxJD5dytNeeH4RhYoYdlZ8g9dKbqjgQEeMeHI6zBE/:XjGc4kiLjDNN+tMeehPoZ8QdKbb96K/
                                                                                                                                                                                                                                              MD5:A90DB6265CECE4D6A0B0DA22EF951150
                                                                                                                                                                                                                                              SHA1:1803DD8DE8A97A1B6455675185A886DBCAD719FC
                                                                                                                                                                                                                                              SHA-256:CCD5B7084F21A6C9472A12AFD3C493254B61504336FB4D1F53834BD1AB59385F
                                                                                                                                                                                                                                              SHA-512:3AE3249C1BCCB06AE86F0BF520FE8B55815EF7FDD449E5EC4F5A51D0E5BD296CCEAB86F8F93E894060273341D9C4D3E0291EB06922D6353C6904FD1343CE38E4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-broadcasts.svg
                                                                                                                                                                                                                                              Preview:...........T.j.@.}..b.}*....c9..M.6..~-...M..H.|)..2..kB....4g.9..G......7.2...%...M...y....{.O..;S.j.l.!...>..P....!.4...<.....n[5.g._.....D .....K"..........I.f....d._...kQ..]7.n..........WB..nW]..Xl...e...E)9fT.....H.1.o[..A4.(..Sa2j..Sa..".YU.}....@.y7VyX.....2..ZC....3.m...co.u#~?o.b.......F...{..Y..X.uF.FP...L. Y...G.s.@q.!..q._..J@.T. ...0.I}..u{.D.5.. .<.H.F\....&....)...\s...$..$D..)KA15..$..T.\E.........F...bH.B...T.,..4..Z+.:G@.+.`.!...{..J:2.[.~.g2.!. .%:b.4.b..k.B2..b..fRC.....LE8...\X..EB.%&A.n..../...%`k.p......0.:V\s.CaD.........9..c.CS.1..C{.....[i..3.X..v.F....Xie&JbK.$S...b...8{.2S...o..Z.._....;e....)..#v....o7....Wc...y.S.T!(g.......H.-.g.......u....8/....n.{c....0Q....Z.A.0..3......._!d.k....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 597561
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):154189
                                                                                                                                                                                                                                              Entropy (8bit):7.997603459522491
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:hHn8g3vsdkoFW5h5oZKTuz9IQ/m48u+9XfIDzQVXJyTahUYIlZ+jnZa5CQ/tbSkq:h1s6oF65oZKTm9IQ/m4Q9Iayu2sjQCYq
                                                                                                                                                                                                                                              MD5:C45A56A4E95904691E24E3A7A67B8484
                                                                                                                                                                                                                                              SHA1:511366FFC5944DD8FDB435AC8BA2FBABF71AC246
                                                                                                                                                                                                                                              SHA-256:CBB5049D0EA14C0CF2B8B84D0090E8FDE218A3EEADED4FD01BDF8F42EC2E82DC
                                                                                                                                                                                                                                              SHA-512:06CD3685DC33BD386493E1A5FC7D8B2B20A0D641931851B36279E9BF3D881DCAFA1E28234A774DE06E5A355DD55DEB882E1801990CD7A9FC665DE4B50F4DF578
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js?v=2JE7CPm6DB6e&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:............]s..(..._Aaw.."H..JUE..U..[.UR...#.i.LI.E...XUj.'./../.?.......1.a.=.........a^...._.Z..$...J..}.w..%...+W.\.r}.....o.%........3..{.......Y@*NP..>..%...}%.!....A..?.!.o+..e0..K.W..}Bn..Vn......O.......L.c.v#...lQe.^.w.....2...!.w.......D......Q...7.....o_......Wm...........0.0.|}......0....7R.m.#.B...Z..W\(.....2L..._5^......6..&......e.6<n..j.5..<..N....[[..PvL{...6.k||..xm.w.....v.0....[......c.....>.g.[q..G.u....w....=1o,R..m.....'...Kx.Ip.......Y...@..v.d:.>.w}=.>s...'....\.....'h......&...v..k.%.@3'..;.{.=....c}._.C.....}...s?..eB.$$..sm.s.....jC:.#.....N..f$.;.N..,.a..l._u.L.o.:4..wv.|..Iw.`l....coB.N..=.P...Se...i......|.7.>,..8.V..=[.\..Z.o,...eC..v.....f.......@.....5....S>9.....2...Q].Y....t....s.\_.B.5..,....x.}.yo..(j.....x...o.....8..]s.W.u..>.~{..x........hja...~..1L.J.~.@D.;.E...;.........}:,1.....}.6....w.....s....C.x....?...N=..0TB7.....|..=...ol....x...oY....B},...7.....|.c..y}...G..;!_O.t....f.}.$.0.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1223
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):678
                                                                                                                                                                                                                                              Entropy (8bit):7.676653797473876
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XIhyrF/K+sFhgxOeprS7idcAtTEZSQv3w9XX8GaoLH9F/oc1Wi030W:XIhyrFS+VxOep7FKZ5w9XsZio
                                                                                                                                                                                                                                              MD5:3480714B1275930B70006C69E3B650ED
                                                                                                                                                                                                                                              SHA1:C74E681D93FC8C6FAACFD41B1D4258EB5DBDC17A
                                                                                                                                                                                                                                              SHA-256:C8DA810614C29FA01F9B9ECE10B7931A5FC07A3331C5187EE07F4BDFB8274BF9
                                                                                                                                                                                                                                              SHA-512:6025C75CA1E29697A4EF4E906DAA5BEEADC3AA6B17515031A54FDC4A66463B07E2EE6ED4EC3AE290336C7049A46F37324403D2453EC292EB74330C64E991FFB0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-steamos.svg
                                                                                                                                                                                                                                              Preview:..........}R.o.@.~.....4.g|....Tm.U.ZiR..N)...D@~.S...t{..;..;.....R..o....E....f...\.G...y0.d...o............@.EHH......v.t.{.+.u.P....T..H]...J.......v_...j......7?.V..ns..u.i....<D.i...Q...2=V...oD;.LB.ju.5m.Z..>......7.+R..Z..k.s...C...x...^Mk.P..3.<m....z...7{.Y..W.......,.V.....|\W..../._..w...~...{0.%.<...`$f4...'UT..u.Y.V......1....b.@0AW%..CW.&.0.k...8f_..N..U.c.q.>..h4*.8.`15.f.a.pr...).....5.b~.d.Ro+.Ik......h1...q../......X.."....ea).b.K.H0..ob....p.r8...t...yh....l.i!c.8....l..Q...s.e......;..f...]L8l,.b..?.1P..W..,...X.n.I..r3,.......3Hy.<X....;.. ....+9=wr=C)-.7ukyC)..;.C.AL...I.K.s?:.y.f8.......Up..6..%..r.........wn....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 64x64, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3207
                                                                                                                                                                                                                                              Entropy (8bit):7.863046246971775
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:5fquERAUtrni5g5jpQN8ezSWvhgE4ZE5MonjEx87ZG5+t6H+cBLyuhmMRbai/Hha:7E5iGBsSWJge5MEjb7Z/6+O/mMRbDfY
                                                                                                                                                                                                                                              MD5:16397FEA975CEC4CDD3C649DFFC8CBA3
                                                                                                                                                                                                                                              SHA1:360AE17D09EC930FD0638D9FCD72BADDEA92094C
                                                                                                                                                                                                                                              SHA-256:215B9B307F96E772C93F93C8262B1BE924900F9E744998673F789294678104DA
                                                                                                                                                                                                                                              SHA-512:48B2AD58EC22518CA296C71E8F1E8E75B7F71E9A7460FE1825F168456D1D025E6E9E6C1F55519D137DC99E90B6727EAC20B5F40D59E9FB7A382986E65DAC0A66
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................@.@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..K.?../...s.....kG.7...J.....e.........o#...&...|..{LK}.....iw.]....l1...(|.0>.a^......}.#.5.,..eI.C.U%B...$......K...r*.J..%....j.'.....->.H"K..e..|.v..V..q:......]R.=..D.....!`T2..y<....................Y.A#...{19$.ff.X......x.....c..~...wJ6.}y9.6=..R...#.z....p.8.9...MB;.....y.w...[Mr-9..k.&....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):31506
                                                                                                                                                                                                                                              Entropy (8bit):7.7678441127477935
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:3Hc0imGlKnQnDB3VHOpIKemj8BOBXQLlWSqwcq:3Hc6GlKniLHOpomaOtQLVqM
                                                                                                                                                                                                                                              MD5:F2FCBA2BBF60E3BE5AE9350007951164
                                                                                                                                                                                                                                              SHA1:720C52BF4B6839EAAD37BFD52DD314F1F3B0FD73
                                                                                                                                                                                                                                              SHA-256:EE3B0183799320D7F188C62A44CA22CF40B2013594649B4C1CBA0D7385A27A10
                                                                                                                                                                                                                                              SHA-512:0DBCBD165D7CFBE46B7FA0B157973E35112A8E74E1CAF5359F11CD2E09E4FB225C96B0448A86B756D5916A22E9666F24921F5125CFC799ED51BCFEB62D17D53E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..z.IDATx...{.\....s....70x.$..I..I..D..>$..\T.T.r*q..........+.VQ.J.J...R.l...!'N..I.d... ...DIC..HJ.......=..7.s..A..=.~..#].....uO...................t;.&....:|..Y.a.....f.2....gh%.@........#..j|..h`..'_>~.....C.......G..6.{.x.m....<:{.....l.M.......G...v0..}.....\.....q.SmK.Z&.2q..........U..uxFih....K..1..1E..........d/...&....6....&...;......{B.gTfPh.....`K...t..e....!.F.......t0.d...`.2./.Ue.1..$-......@g_H.5..u.n..(....U...v.|... .t.g./...;......35...v...".`+.!.4.bo\.!...4.M..E*.....8.s.*.:e......h....a...5#....N.Z#......H..b...d.0...........sku..1....D..]........&...j.......DeF..5...@M.....!...P.-.RT..[.]....>$.......Y]m..)....(.\....[..6...P.......4..f9Qv..]<.......Y....H.vs@..:D......j...9.........*...'^.n.2.q]kg\..:..V...................4O.V...2.*..u......T.S.....Z.....$..z...oK..P.......u-.......-S.3x=...Y^0.....]q=..%.%......@c...3..\v{=.aTSm..z......i.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30A<