Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://steam.workshopvoted.com/

Overview

General Information

Sample URL:http://steam.workshopvoted.com/
Analysis ID:1521295
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains string obfuscation
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 2332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2244,i,12734100697678563611,12081219778596500899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steam.workshopvoted.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://steam.workshopvoted.com/SlashNext: detection malicious, Label: Fraudulent Website type: Phishing & Social Engineering
Source: https://steamcommunity.com/sharedfiles/filedetails/?id=3335748660&insideModal=1HTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://steamcommunity.com/app/440/videos/HTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://steam.workshopvoted.com/HTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://steamcommunity.com/app/440/workshop/HTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://steamcommunity.com/app/440/videos/HTTP Parser: No favicon
Source: chromecache_837.2.drString found in binary or memory: src="//www.youtube.com/embed/v9aXKHsrpbM?showinfo=0&autohide=1&fs=1&modestbranding=1&rel=0&enablejsapi=1&playsinline=0&iv_load_policy=3&autoplay=1&controls=1" equals www.youtube.com (Youtube)
Source: chromecache_837.2.drString found in binary or memory: tag.src = "https://www.youtube.com/iframe_api"; equals www.youtube.com (Youtube)
Source: chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drString found in binary or memory: var youtubeurl = location.protocol + '//www.youtube.com/embed/' + videoid + '?showinfo=0&autohide=1&fs=1&hd=1&modestbranding=1&rel=0&showsearch=0&wmode=direct&autoplay=1'; equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: (g.rk(c,"redirector.googlevideo.com"),d=c.toString()):c.j.match("rr?[1-9].*\\.c\\.youtube\\.com$")?(g.rk(c,"www.youtube.com"),d=c.toString()):(c=iwa(d),jE(c)&&(d=c));c=new g.XL(d);c.set("cmo=pf","1");e&&c.set("cmo=td","a1.googlevideo.com");return c}; equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: 0?"http":"https";this.Ca=iE((b?b.customBaseYoutubeUrl:a.BASE_YT_URL)||"")||iE(this.mf)||this.protocol+"://www.youtube.com/";h=b?b.eventLabel:a.el;d="detailpage";h==="adunit"?d=this.D?"embedded":"detailpage":h==="embedded"||this.N?d=is(d,h,GJa):h&&(d="embedded");this.Ja=d;Qqa();h=null;d=b?b.playerStyle:a.ps;f=g.Vb(HJa,d);!d||f&&!this.N||(h=d);this.playerStyle=h;this.K=g.Vb(HJa,this.playerStyle);this.houseBrandUserStatus=b==null?void 0:b.houseBrandUserStatus;this.qa=this.K&&this.playerStyle!=="play"&& equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: Io.prototype.Ia=function(){return this.C};var kna=(new Date).getTime();var xla="://secure-...imrworldwide.com/ ://cdn.imrworldwide.com/ ://aksecure.imrworldwide.com/ ://[^.]*.moatads.com ://youtube[0-9]+.moatpixel.com ://pm.adsafeprotected.com/youtube ://pm.test-adsafeprotected.com/youtube ://e[0-9]+.yt.srs.doubleverify.com www.google.com/pagead/xsul www.youtube.com/pagead/slav".split(" "),yla=/\bocr\b/;var Ala=/(?:\[|%5B)([a-zA-Z0-9_]+)(?:\]|%5D)/g;var Qab=0,Rab=0,Sab=0;var Ro;g.Ko=null;g.Mo=!1;g.So=1;Ro=Symbol("SIGNAL");g.To={version:0,r_:0,Om:!1,eg:void 0,Sy:void 0,An:void 0,LL:0,hj:void 0,Ou:void 0,ZE:!1,oP:!1,O1:function(){return!1}, equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: LIa=function(a,b){if(!a.j["0"]){var c=new VF("0","fakesb",{video:new RF(0,0,0,void 0,void 0,"auto")});a.j["0"]=b?new oN(new g.XL("http://www.youtube.com/videoplayback"),c,"fake"):new FN(new g.XL("http://www.youtube.com/videoplayback"),c,new $M(0,0),new $M(0,0))}}; equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: a))):this.api.U().L("enable_adb_handling_in_sabr")&&c==="BROWSER_OR_EXTENSION_ERROR"&&!d.K?(d=d.hostLanguage,a="//support.google.com/youtube/answer/3037019#zippy=%2Cupdate-your-browser-and-check-your-extensions",d&&(a=g.Ui(a,{hl:d})),this.Cd(rY(this,"BROWSER_OR_EXTENSION_ERROR",a))):this.Cd(g.pY(a.errorMessage)):this.Cd(rY(this,"HTML5_NO_AVAILABLE_FORMATS_FALLBACK_WITH_LINK_SHORT","//www.youtube.com/supported_browsers")):(a=d.hostLanguage,c="//support.google.com/youtube/?p=player_error1",a&&(c=g.Ui(c, equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: a.details.rc!=="429"?a.errorCode==="ump.spsrejectfailure"&&(e="HTML5_SPS_UMP_STATUS_REJECTED"):(e="TOO_MANY_REQUESTS",f="6");this.ea.Qf(a.errorCode,a.severity,e,DF(a.details),f)}else this.ea.publish("nonfatalerror",a),d=/^pp/.test(this.videoData.clientPlaybackNonce),this.Fd(a.errorCode,a.details),d&&a.errorCode==="manifest.net.connect"&&(a="https://www.youtube.com/generate_204?cpn="+this.videoData.clientPlaybackNonce+"&t="+(0,g.It)(),iT(a,"manifest",function(h){b.K=!0;b.ma("pathprobe",h)},function(h){b.Fd(h.errorCode, equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: a.ismb);this.cq?(r=a.vss_host||"s.youtube.com",r==="s.youtube.com"&&(r=sP(this.Ca)||"www.youtube.com")):r="video.google.com";this.Qn=r;tP(this,a,!0);this.La=new OO;g.P(this,this.La);q=b?b.innertubeApiKey:ks("",a.innertube_api_key);p=b?b.innertubeApiVersion:ks("",a.innertube_api_version);r=b?b.innertubeContextClientVersion:ks("",a.innertube_context_client_version);q=g.$q("INNERTUBE_API_KEY")||q;p=g.$q("INNERTUBE_API_VERSION")||p;l=g.$q("INNERTUBE_CONTEXT_CLIENT_CONFIG_INFO");m=HO(this);n=typeof this.j.c=== equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: b=this.api.U();a=this.api.getVideoData();var c="";b.C||(b=g.xP(b),b.indexOf("www.")===0&&(b=b.substring(4)),c=g.DR(a)?"Watch on YouTube Music":b==="youtube.com"?"Watch on YouTube":g.AE("Watch on $WEBSITE",{WEBSITE:b}));this.updateValue("title",c)}; equals www.youtube.com (Youtube)
Source: chromecache_661.2.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&vb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?ob(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_661.2.drString found in binary or memory: function vb(){var a=new tb,b=["https://www.youtube.com"];b=b===void 0?sb:b;pa(function(c){switch(c.g){case 1:return C(c,ub(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: g.KP=function(a){var b=g.xP(a);RJa.includes(b)&&(b="www.youtube.com");return a.protocol+"://"+b}; equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: g.k.getVideoUrl=function(a,b,c,d,e,f,h){b={list:b};c&&(e?b.time_continue=c:b.t=c);c=h?"music.youtube.com":g.xP(this);e=c==="www.youtube.com";!f&&d&&e?f="https://youtu.be/"+a:g.oP(this)?(f="https://"+c+"/fire",b.v=a):(f&&e?(f=this.protocol+"://"+c+"/shorts/"+a,d&&(b.feature="share")):(f=this.protocol+"://"+c+"/watch",b.v=a),au&&(a=ana())&&(b.ebc=a));return g.Ui(f,b)}; equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: g.xP=function(a){a=sP(a.Ca);return a==="www.youtube-nocookie.com"?"www.youtube.com":a}; equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: this.Y.Aa&&(a.authuser=this.Y.Aa);this.Y.pageId&&(a.pageid=this.Y.pageId);isNaN(this.cryptoPeriodIndex)||(a.cpi=this.cryptoPeriodIndex.toString());var e=(e=/_(TV|STB|GAME|OTT|ATV|BDP)_/.exec(g.Bb()))?e[1]:"";e==="ATV"&&(a.cdt=e);this.G=a;this.G.session_id=d;this.oa=!0;this.B.flavor==="widevine"&&(this.G.hdr="1");this.B.flavor==="playready"&&(b=Number(JO(b.experiments,"playready_first_play_expiration")),!isNaN(b)&&b>=0&&(this.G.mfpe=""+b),this.oa=!1);b="";g.lO(this.B)?kO(this.B)?(d=c.B)&&(b="https://www.youtube.com/api/drm/fps?ek="+ equals www.youtube.com (Youtube)
Source: chromecache_974.2.drString found in binary or memory: var D2={};var Mdb={Fs:[{IB:/Unable to load player module/,weight:20},{IB:/Failed to fetch/,weight:500},{IB:/XHR API fetch failed/,weight:10},{IB:/JSON parsing failed after XHR fetch/,weight:10},{IB:/Retrying OnePlatform request/,weight:10},{IB:/CSN Missing or undefined during playback association/,weight:100}],Mr:[{callback:K7a,weight:500}]};var X7a=/[&\?]action_proxy=1/,W7a=/[&\?]token=([\w-]*)/,Y7a=/[&\?]video_id=([\w-]*)/,Z7a=/[&\?]index=([\d-]*)/,$7a=/[&\?]m_pos_ms=([\d-]*)/,b8a=/[&\?]vvt=([\w-]*)/,O7a="ca_type dt el flash u_tz u_his u_h u_w u_ah u_aw u_cd u_nplug u_nmime frm u_java bc bih biw brdim vis wgl".split(" "),a8a="www.youtube-nocookie.com youtube-nocookie.com www.youtube-nocookie.com:443 youtube.googleapis.com www.youtubeedu.com www.youtubeeducation.com video.google.com redirector.gvt1.com".split(" "),R7a={android:"ANDROID", equals www.youtube.com (Youtube)
Source: chromecache_803.2.drString found in binary or memory: var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b0557ce3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_709.2.dr, chromecache_414.2.dr, chromecache_440.2.drString found in binary or memory: http://blogs.law.harvard.edu/ivan)
Source: chromecache_709.2.dr, chromecache_414.2.dr, chromecache_440.2.drString found in binary or memory: http://diveintomark.org/)
Source: chromecache_709.2.dr, chromecache_414.2.dr, chromecache_440.2.drString found in binary or memory: http://encytemedia.com/)
Source: chromecache_893.2.dr, chromecache_673.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_709.2.dr, chromecache_414.2.dr, chromecache_440.2.drString found in binary or memory: http://mir.aculo.us)
Source: chromecache_709.2.dr, chromecache_414.2.dr, chromecache_440.2.drString found in binary or memory: http://script.aculo.us
Source: chromecache_709.2.dr, chromecache_414.2.dr, chromecache_440.2.drString found in binary or memory: http://script.aculo.us/
Source: chromecache_926.2.dr, chromecache_744.2.dr, chromecache_723.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_586.2.dr, chromecache_510.2.dr, chromecache_721.2.dr, chromecache_485.2.dr, chromecache_372.2.dr, chromecache_514.2.dr, chromecache_804.2.dr, chromecache_463.2.dr, chromecache_436.2.dr, chromecache_796.2.dr, chromecache_1007.2.dr, chromecache_697.2.dr, chromecache_802.2.dr, chromecache_941.2.dr, chromecache_937.2.dr, chromecache_717.2.dr, chromecache_445.2.dr, chromecache_602.2.dr, chromecache_632.2.dr, chromecache_887.2.dr, chromecache_369.2.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/.
Source: chromecache_974.2.dr, chromecache_790.2.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_595.2.dr, chromecache_702.2.dr, chromecache_734.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_926.2.dr, chromecache_744.2.dr, chromecache_723.2.drString found in binary or memory: http://www.prototypejs.org/
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: http://www.teamfortress.com/workshop/
Source: chromecache_709.2.dr, chromecache_414.2.dr, chromecache_440.2.drString found in binary or memory: http://www.tirsen.com)
Source: chromecache_566.2.drString found in binary or memory: http://www.valvesoftware.com/legal.htm
Source: chromecache_974.2.drString found in binary or memory: http://www.youtube.com/videoplayback
Source: chromecache_974.2.drString found in binary or memory: http://youtube.com/drm/2012/10/10
Source: chromecache_974.2.drString found in binary or memory: http://youtube.com/streaming/metadata/segment/102015
Source: chromecache_974.2.drString found in binary or memory: http://youtube.com/streaming/otf/durations/112015
Source: chromecache_974.2.drString found in binary or memory: http://youtube.com/yt/2012/10/10
Source: chromecache_974.2.drString found in binary or memory: https://admin.youtube.com
Source: chromecache_974.2.drString found in binary or memory: https://angular.dev/license
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://avatars.akamai.steamstatic.com/
Source: chromecache_837.2.drString found in binary or memory: https://avatars.akamai.steamstatic.com/c19157ef89751fd594dc0fcd2147aa77844a0ce9_medium.jpg
Source: chromecache_566.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/440/e3f595a92552da3d664ad00277f
Source: chromecache_600.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/promo/newstore2016/header_background.jpg
Source: chromecache_600.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/promo/newstore2016/homepage_long_01.jpg?v=1);
Source: chromecache_779.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/promo/summer2020/tiling_orange.png?v=2
Source: chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drString found in binary or memory: https://checkout.steampowered.com/parental/ajaxlock
Source: chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drString found in binary or memory: https://community.akamai.steamstatic.com/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://community.akamai.steamstatic.com/economy/emoticon/
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=nSnUuYf7g6U1&a
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&amp;l=engl
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/apphub_workshop.css?v=HAeRSl3aP6YS&amp;l=
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/sharedfiles_itemedittext_media.css?v=2peP
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/workshop.css?v=G2viOYmRniBv&amp;l=english
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/workshop_browse_menu.css?v=liRLDMUYHXY1&a
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/workshop_hover.css?v=WchX3Yi1d2gL&amp;l=e
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/workshop_itemdetails.css?v=xHeTeKbgkgR6&a
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images//social/facebook_large.png
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images//social/reddit_large.png
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images//social/twitter_large.png
Source: chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/apphubs/bg_gameinfo.png
Source: chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/apphubs/bg_hubbottom.png
Source: chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/apphubs/btn_back_top_active.png
Source: chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/apphubs/btn_back_top_hover.png
Source: chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/apphubs/btn_back_top_shadow.png
Source: chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/apphubs/early_access_banner.jpg
Source: chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/apphubs/hub_divider.png?v=1
Source: chromecache_921.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/broadcast/apphub_default_thumbnail.jpg?v=2
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/content_footer_fade.png?v=1
Source: chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/content_header_rule.png
Source: chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/content_header_rule.png?v=1
Source: chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/group_content_topbackground.png?v=1
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/group_overview_announcement_fade.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/overview_announcement_fade_wide.png
Source: chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/rightcol_box_repeat.png
Source: chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/rightcol_box_topbtm.png
Source: chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/rightcol_option_selected.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/tab_blue_active.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/groups/tab_blue_active.png);
Source: chromecache_588.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/login/throbber.gif
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/4-star.png?v=2
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/5-star.png?v=2
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/MainImageBackground.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/MainImageFooter.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/MainThumbnailsBackground.png
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/TF2_Background.jpg
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/bg_highlight.jpg
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/bg_top_user.gif
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/bg_top_workshop_home.jpg
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/bg_top_workshop_small.jpg
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/btn_buynow_left.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/btn_buynow_mid.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/btn_buynow_right.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/btn_green.png);
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/btn_grey_borderless.png);
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/btn_subscribe_states.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/dota2_spring_workshop_banner.jpg
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/expand_ico.png?v=1
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/hint_arrows_notext.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/hover_arrow_both.gif?v=1
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ico_subscribe_tiled.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/icon_show_state.png?v=1
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/icon_show_state_blue.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/icons/guides_integrated.png
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/icons/icon_rate.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/bg_highlight_blue_transparent_
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/bg_top_workshop_v3.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/bubblearrow.png
Source: chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/content_footer_fade_wide.png?v
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/content_topbackground_wide.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/greenligh_SOON.jpg
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/greenlight_banner.png);
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/greenlight_banner_votes.png);
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/greenlight_content_background.
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/greenlight_submit_logo.jpg)
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/ig_item_bg.jpg
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/linesep_long.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/rightarrow.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/searchbox_workshop_bg_wide_blu
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/not-yet.png?v=2
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/notification_green.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/rightWorkshopBlockFooter.gif
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/rightWorkshopToolsBG.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/rightWorkshopToolsFooter.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/rightWorkshopToolsHeader.png
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/searchbox_workshop_submit.gif
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_about_section_highlight.
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_appselect_arrow_wide.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_appselect_background.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_collection_processArrow.
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_collection_progressBarGr
Source: chromecache_768.2.dr, chromecache_891.2.dr, chromecache_777.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_dateselect_arrow.png
Source: chromecache_768.2.dr, chromecache_891.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_section_arrow.png
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/trans.gif
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/x9x9.gif
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/apphub_workshop.js?v=.tVJ0eQ4WE6xH
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/loyal
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTg
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=WnGP
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=english
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/sharedfiles_functions_logged_out.js?v=.ha
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/workshop_functions.js?v=NcJcKhT9Z3Dy&amp;
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&amp;l=english
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/apphub_images.css?v=YSYBRzuK7chY&amp;l=en
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images//award_icon.svg
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/0-star.png
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/1-star.png
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/2-star.png
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/3-star.png
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/4-star.png
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/5-star.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_announcement.png?v=1
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_filter_blue.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_guide.jpg
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_header.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_header.png?v=3
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_piston.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshopitem.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshopitem.png?v=1
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/btn_blue.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/icons/icon_pin.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/icons/icon_rate.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/item_type_hover.png?v=1
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/not-yet.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/speech_corner.png?v=1
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/text_fade.png?v=1
Source: chromecache_838.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/buttons/icon_double_arrows.png
Source: chromecache_838.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5);
Source: chromecache_838.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/buttons/icons_18.png?v=3);
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/comment_quoteicon.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_1-2.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_3-4.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_5-6.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_7-8.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_9-10.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_angle.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_arrows.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_books.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_chevrons.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_circle2.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_crystals.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_earthelement.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_fireelement.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_flag.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_1-2.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_3-4.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_5-6.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_7-8.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_9-10.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_1.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_2.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_3.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_4.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_5.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_1.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_2.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_3.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_hexagons.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_1-2.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_3-4.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_5-6.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_7-8.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_9-10.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_1-2.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_3-4.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_5-6.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_7-8.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_9-10.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_1.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_2.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_3.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_4.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_5.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shields.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_space.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_1-2.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_3-4.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_5-6.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_7-8.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_9-10.png?v=2
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_waterelement.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_wings.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/friendindicator_small.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/game_ico_overlay.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_downloa
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/globalheader_highlight.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_async_game.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_async_game_invite.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_icons_sprite.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_moderator_message.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_tradeoffers.png
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/notification_bell.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-logo.svg
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-playable.svg
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unknown.svg
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unsupported.svg
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-verified.svg
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/icon_content_warning.png
Source: chromecache_637.2.dr, chromecache_694.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/iconholder_inactive.png
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/news/img_dota2.jpg
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/news/img_eurogamer.gif
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/news/img_kotaku.gif
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/news/img_l4d2.jpg
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/news/img_pcgamer.gif
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/news/img_portal2.jpg
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/news/img_rockpapershotgun.gif
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/news/img_shacknews.gif
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/news/img_steam.gif
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/news/img_tf2.jpg
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/popups/hover_arrow_both.gif
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
Source: chromecache_642.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/local_menu_hamburger.png
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
Source: chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/steam_share_image.jpg
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/youtube_16x9_placeholder.gi
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/v6/icon_expand.png
Source: chromecache_380.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/v6/icon_expand_white.png
Source: chromecache_837.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/jquery.perfect-scrollbar.js?v=.TV4
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
Source: chromecache_661.2.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_974.2.drString found in binary or memory: https://docs.google.com/get_video_info
Source: chromecache_974.2.dr, chromecache_790.2.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_588.2.drString found in binary or memory: https://help.steampowered.com//faqs/view/0A94-F308-34A5-1988
Source: chromecache_566.2.drString found in binary or memory: https://help.steampowered.com/en/
Source: chromecache_755.2.dr, chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.dr, chromecache_729.2.dr, chromecache_691.2.dr, chromecache_588.2.drString found in binary or memory: https://help.steampowered.com/en/wizard/HelpWithLimitedAccount
Source: chromecache_837.2.drString found in binary or memory: https://help.steampowered.com/en/wizard/HelpWithSteamIssue/?issueid=415
Source: chromecache_974.2.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_837.2.drString found in binary or memory: https://img.youtube.com/vi/v9aXKHsrpbM/0.jpg
Source: chromecache_974.2.drString found in binary or memory: https://jnn-pa.googleapis.com
Source: chromecache_625.2.drString found in binary or memory: https://login.steampowered.com/jwt/ajaxrefresh
Source: chromecache_974.2.drString found in binary or memory: https://music.youtube.com
Source: chromecache_641.2.dr, chromecache_473.2.dr, chromecache_818.2.dr, chromecache_410.2.dr, chromecache_863.2.dr, chromecache_805.2.dr, chromecache_452.2.drString found in binary or memory: https://plau.cohttps://plau.co
Source: chromecache_641.2.dr, chromecache_473.2.dr, chromecache_818.2.dr, chromecache_410.2.dr, chromecache_863.2.dr, chromecache_805.2.dr, chromecache_452.2.drString found in binary or memory: https://plau.cohttps://plau.coCopyright
Source: chromecache_641.2.dr, chromecache_473.2.dr, chromecache_863.2.dr, chromecache_452.2.drString found in binary or memory: https://plau.cohttps://plau.coMotiva
Source: chromecache_974.2.dr, chromecache_790.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drString found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_974.2.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_974.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_974.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_974.2.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_837.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/440/capsule_184x69.jpg?t=17219326
Source: chromecache_583.2.dr, chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drString found in binary or memory: https://sketchfab.com/models/
Source: chromecache_717.2.dr, chromecache_745.2.drString found in binary or memory: https://steam.tv
Source: chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drString found in binary or memory: https://steam.tv/parental/ajaxlock
Source: chromecache_573.2.dr, chromecache_762.2.drString found in binary or memory: https://steamcommunity.com
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/actions/AddFriendAjax
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/actions/BlockUserAjax
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/actions/GetOwnedApps/
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/actions/GroupInvite
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/actions/IgnoreFriendInviteAjax
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/actions/PlayerList/
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/actions/RemoveFriendAjax
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/actions/ReportAbuse/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/actions/ReportProfile/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/actions/SearchApps/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/actions/SetLanguage/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/actions/StandardCommunityBan
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/actions/communitybandialog
Source: chromecache_513.2.drString found in binary or memory: https://steamcommunity.com/app/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/app/440
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/app/440/allnews/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/app/440/broadcasts/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/app/440/discussions/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/app/440/guides/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/app/440/images/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/app/440/reviews/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/app/440/screenshots/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/app/440/videos/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/app/440/workshop/
Source: chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drString found in binary or memory: https://steamcommunity.com/chat/
Source: chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drString found in binary or memory: https://steamcommunity.com/chat/friend/
Source: chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drString found in binary or memory: https://steamcommunity.com/chat/group/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/comment/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/discussions/
Source: chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/gid/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=app%2F440%2Fworkshop%2F
Source: chromecache_837.2.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=sharedfiles%2Ffiledetails%2F%3Fid%3D3335748660%26insideM
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/login/logout/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/market/
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/moderation/ajaxupdateprofileshowcasecontentcheckresult/
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/moderation/ajaxupdateprofiletextcontentcheckresult/
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/my/edit/info/
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/my/friends/add
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/my/wishlist/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/news/post/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/news/shareonsteam/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/news/sharepost/
Source: chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/profiles/
Source: chromecache_837.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561199218807596
Source: chromecache_837.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561199218807596/followuser/
Source: chromecache_837.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561199218807596/unfollowuser/
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/acceptsplit
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/addcontributor
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxeditcontentdescriptors/
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxgetserviceproviders
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxgetserviceprovidersplits
Source: chromecache_729.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxgetvotes/
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxsavedwebqueriesget/
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxsavedwebquerydelete
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxsavedwebqueryupdate
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxsetserviceprovidersplits
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ajaxupdatecontentdescriptors/
Source: chromecache_729.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/ban
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/contributorpicker/
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/downloadfile/?id=
Source: chromecache_837.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/favorite
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3097882738
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3147000393
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3219986448
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3238407769
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3240314633
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3242165510
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3245210568
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3245211315
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3245566306
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3247314080
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3251075814
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3256017022
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3269394629
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3277639159
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3283741589
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3284229671
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3290290025
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3322275041
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3327351129
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3328974545
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3330363468
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3331937986
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3333121407
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3334049770
Source: chromecache_837.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3335748660
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3336514158
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3336636984
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3337303590
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/filedetails/?id=3338425026
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/finalizecontributors
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/friendswhofavoritedfile?id=
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/refreshvotingqueue?appid=440&section=mtxitems
Source: chromecache_821.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/removecontributor
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/share/?id=
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/shareonsteam/?id=
Source: chromecache_837.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/unfavorite
Source: chromecache_729.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/votedown
Source: chromecache_729.2.drString found in binary or memory: https://steamcommunity.com/sharedfiles/voteup
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/stats/TF2/achievements/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/stats/TF2/leaderboards/
Source: chromecache_989.2.dr, chromecache_573.2.dr, chromecache_588.2.drString found in binary or memory: https://steamcommunity.com/tradeoffer/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/about/?appid=440
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://steamcommunity.com/workshop/ajaxfindworkshops/?searchText=
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=accepted&section=mtxitems
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=lastupdated&section=mtxitems
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=lastupdated&section=readytouseitems
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=mostrecent&section=mtxitems
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=mostrecent&section=readytouseitems
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=toprated&section=readytouseitems
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=torate&section=mtxitems
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=trend&section=collections&quot;&gt;
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=trend&section=merchandise&quot;&gt;
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=trend&section=mtxitems&quot;&gt;Ite
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=trend&section=readytouseitems
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&browsesort=trend&section=readytouseitems&quot;
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/browse/?appid=440&requiredtags
Source: chromecache_566.2.drString found in binary or memory: https://steamcommunity.com/workshop/discussions/?appid=440
Source: chromecache_837.2.drString found in binary or memory: https://steamcommunity.com/workshop/updatekvtags/
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2273822614841358016/F4A1E4E1BE06410145D240344724C0D641647
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2312097413037026702/58FECB3874BADFFE2FE1FDC2A6AE1C0BD106C
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2366167514282919281/393C722FF358C20B4556DB107F08B15E7A45C
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2369544397075783639/B7924EADA30F8308030E05D27C2404D06AC90
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2371796830439701362/2441C3C49D8DAE9B3A68A5BE13DF208393275
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2372922914096185224/D80585DBCC14B3DADD5C59A2C2859149782E2
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2390935860979867491/C634546D2CF52EBEEE311CD384231BB4B3D88
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2399944513746755548/260D868B507D968795F759C16D092669408BD
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2444981592429041526/5DA3CFED40BFE57D05CDF93D08ED96F282EEC
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2447221343464701634/3F72CA238CD5BC66405B38B283C7F5893DB73
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2449485192062388466/2A51E2B7E3AB4FC6FE192E710DD64F83A45AF
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2449485192062396157/920FAE590EED14847CDDC98FA85EB516742FC
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2450611091964936500/4109EFF4F6591FD77F5990A2671F3ECAA7C0D
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2450611091964942100/4DBB85916F1743A616E5A8FD7B20B1A4D1788
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2450611091964947515/55F0FD7A31D1D7410A7FCF73935F9844025EB
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2455114691594710840/C66CFF8DEB97164C5BCDE5BF0BD05263A4AE9
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2459617657709777002/60ECAF449ADF88A5BDC167E12EE3AD49869C7
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2459617657730772422/2671D893307C654B6E739F4430A99029E5F05
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2464109208841104878/DBD2BDE1D58102828A147FDDE103BAFD537F2
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2464109208841108448/2E6CD482DA58590633F2A7453037FBFD1BBFF
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2464110568395462924/1D5B0B5BE768E513004823811C44FE4AA90D3
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2466373690651177754/C9AA1D2C2FADB71248628BE120DA7DA8364F4
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2470864608286602491/3A844DD52677B562763E8B21F95C6E971766E
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2476493472179738943/92E66759B3AB7D7916770AE4FB4634DDC484E
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2481009755929210775/80235C0EAAE0EA95E33CAF7532C734E0728BE
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2492268755029096385/F0A8B56A6B41CAEFD9950EC1B07A5AB7DFD30
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2504639238648476283/9F5CF2A9EDB145E070A56A6665F2C7B42566A
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2509149818753543300/08E8F93C1606226FD3A212F541D85AED1961E
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2522655368346991462/FCD9975DDEB6F0FBB5F932B33ECC7B27C288D
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2522656003975808547/C32564FDB097C589AC2DB931B892B149B0E50
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2531667816648123592/0F1CA08B9F82CFA66ADA0FC6A4657BBA8928C
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2544052715667187014/1D529C8018E241D6225EDD8CEA20DF55F9E94
Source: chromecache_566.2.drString found in binary or memory: https://steamuserimages-a.akamaihd.net/ugc/2557563514728940867/AF1249E4DD9C6E745E881FCBC320DA8401153
Source: chromecache_997.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/buttons/icon_double_arrows.png
Source: chromecache_997.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5);
Source: chromecache_997.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/buttons/icons_18.png?v=3);
Source: chromecache_733.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/local_menu_hamburger.png
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://store.steampowered.com//account/preferences/#CommunityContentPreferences
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com//login?redir=app/
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/about/
Source: chromecache_989.2.dr, chromecache_448.2.dr, chromecache_573.2.drString found in binary or memory: https://store.steampowered.com/account/languagepreferences/
Source: chromecache_989.2.dr, chromecache_573.2.drString found in binary or memory: https://store.steampowered.com/account/preferences
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/account/setlanguage/
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/api/addtowishlist
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/api/removefromwishlist
Source: chromecache_837.2.dr, chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/app/440
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/app/440?snr=2_9_100013__apphubheader
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/cart/
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/curators/ajaxfollow
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/curators/ajaxignore
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/explore/
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/freelicense/addfreebundle/
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/freelicense/addfreelicense/
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/friends/recommendgame
Source: chromecache_837.2.drString found in binary or memory: https://store.steampowered.com/join
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/logout/
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/mobile
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/news/
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/points/shop/
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/recommended/ignorerecommendation/
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/search/?term=
Source: chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drString found in binary or memory: https://store.steampowered.com/search/results/
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/search/smallcapscroll
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/search/suggest
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/search/tab
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/stats/
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/steam_refunds/
Source: chromecache_566.2.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/tag/en/
Source: chromecache_448.2.drString found in binary or memory: https://store.steampowered.com/tagdata/recommendedtags
Source: chromecache_974.2.drString found in binary or memory: https://support.google.com/youtube/?p=missing_quality
Source: chromecache_974.2.drString found in binary or memory: https://support.google.com/youtube/?p=noaudio
Source: chromecache_974.2.drString found in binary or memory: https://support.google.com/youtube/?p=report_playback
Source: chromecache_974.2.drString found in binary or memory: https://support.google.com/youtube/answer/3037019#check_ad_blockers&zippy=%2Ccheck-your-extensions-i
Source: chromecache_974.2.drString found in binary or memory: https://support.google.com/youtube/answer/6276924
Source: chromecache_974.2.drString found in binary or memory: https://viacon.corp.google.com
Source: chromecache_661.2.drString found in binary or memory: https://www.google.com
Source: chromecache_974.2.drString found in binary or memory: https://www.googleapis.com/certificateprovisioning/v1/devicecertificates/create?key=AIzaSyB-5OLKTx2i
Source: chromecache_974.2.drString found in binary or memory: https://www.gstatic.com/ytlr/img/sign_in_avatar_default.png?rn=
Source: chromecache_566.2.drString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
Source: chromecache_661.2.dr, chromecache_803.2.drString found in binary or memory: https://www.youtube.com
Source: chromecache_974.2.drString found in binary or memory: https://www.youtube.com/api/drm/fps?ek=
Source: chromecache_974.2.drString found in binary or memory: https://www.youtube.com/generate_204?cpn=
Source: chromecache_837.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_974.2.drString found in binary or memory: https://youtu.be/
Source: chromecache_974.2.drString found in binary or memory: https://youtube.com/api/drm/fps?ek=uninitialized
Source: chromecache_974.2.drString found in binary or memory: https://youtubei.googleapis.com/youtubei/
Source: chromecache_974.2.drString found in binary or memory: https://yurt.corp.google.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_619374874Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_619374874\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_619374874\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_619374874\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_619374874\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_619374874\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2332_619374874\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_2332_1783706291Jump to behavior
Source: classification engineClassification label: mal48.win@28/1061@0/43
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2244,i,12734100697678563611,12081219778596500899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steam.workshopvoted.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2244,i,12734100697678563611,12081219778596500899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://steam.workshopvoted.com/100%SlashNextFraudulent Website type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://store.steampowered.com/about/0%URL Reputationsafe
https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english0%URL Reputationsafe
https://help.steampowered.com/en/0%URL Reputationsafe
https://developers.google.com/youtube/iframe_api_reference#Events0%URL Reputationsafe
https://youtu.be/0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://steamcommunity.com/app/440/videos/false
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://steamcommunity.com/chat/group/chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drfalse
      unknown
      https://steamcommunity.com/sharedfiles/filedetails/?id=3338425026chromecache_566.2.drfalse
        unknown
        https://community.akamai.steamstatic.com/public/css/skin_1/workshop_browse_menu.css?v=liRLDMUYHXY1&achromecache_566.2.drfalse
          unknown
          https://store.akamai.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5);chromecache_997.2.drfalse
            unknown
            https://community.akamai.steamstatic.com/public/shared/javascript/jquery.perfect-scrollbar.js?v=.TV4chromecache_837.2.drfalse
              unknown
              https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6chromecache_837.2.dr, chromecache_566.2.drfalse
              • URL Reputation: safe
              unknown
              https://steamcommunity.com/sharedfiles/filedetails/?id=3283741589chromecache_566.2.drfalse
                unknown
                https://steamcommunity.com/news/shareonsteam/chromecache_989.2.dr, chromecache_573.2.drfalse
                  unknown
                  https://community.akamai.steamstatic.com/public/images//social/reddit_large.pngchromecache_837.2.drfalse
                    unknown
                    https://steam.tvchromecache_717.2.dr, chromecache_745.2.drfalse
                      unknown
                      https://community.akamai.steamstatic.com/public/shared/images/community/levels_circle2.pngchromecache_380.2.drfalse
                        unknown
                        https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_1-2.png?v=2chromecache_380.2.drfalse
                          unknown
                          https://community.akamai.steamstatic.com/public/shared/images//award_icon.svgchromecache_837.2.drfalse
                            unknown
                            https://cdn.akamai.steamstatic.com/store/promo/newstore2016/homepage_long_01.jpg?v=1);chromecache_600.2.drfalse
                              unknown
                              https://community.akamai.steamstatic.com/public/shared/images/apphubs/3-star.pngchromecache_507.2.drfalse
                                unknown
                                https://steamcommunity.com/sharedfiles/filedetails/?id=3256017022chromecache_566.2.drfalse
                                  unknown
                                  https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshopitem.pngchromecache_637.2.dr, chromecache_694.2.drfalse
                                    unknown
                                    https://help.steampowered.com/en/wizard/HelpWithSteamIssue/?issueid=415chromecache_837.2.drfalse
                                      unknown
                                      https://community.akamai.steamstatic.com/public/images/sharedfiles/bg_top_workshop_small.jpgchromecache_768.2.dr, chromecache_891.2.drfalse
                                        unknown
                                        https://steamcommunity.com/chat/chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drfalse
                                          unknown
                                          https://steamcommunity.com/sharedfiles/favoritechromecache_837.2.drfalse
                                            unknown
                                            https://www.youtube.com/generate_204?cpn=chromecache_974.2.drfalse
                                              unknown
                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=WnGPchromecache_837.2.dr, chromecache_566.2.drfalse
                                                unknown
                                                https://store.akamai.steamstatic.com/public/shared/images/responsive/local_menu_hamburger.pngchromecache_733.2.drfalse
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_announcement.png?v=1chromecache_637.2.dr, chromecache_694.2.drfalse
                                                    unknown
                                                    https://steamcommunity.com/workshop/browse/?appid=440&browsesort=lastupdated&section=mtxitemschromecache_566.2.drfalse
                                                      unknown
                                                      https://community.akamai.steamstatic.com/public/shared/images/community/levels_shields.pngchromecache_380.2.drfalse
                                                        unknown
                                                        https://steamcommunity.com/sharedfiles/filedetails/?id=3242165510chromecache_566.2.drfalse
                                                          unknown
                                                          https://steamuserimages-a.akamaihd.net/ugc/2544052715667187014/1D529C8018E241D6225EDD8CEA20DF55F9E94chromecache_566.2.drfalse
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/shared/images/apphubs/btn_blue.pngchromecache_637.2.dr, chromecache_694.2.drfalse
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/images/sharedfiles/not-yet.png?v=2chromecache_566.2.drfalse
                                                                unknown
                                                                https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_collection_progressBarGrchromecache_768.2.dr, chromecache_891.2.drfalse
                                                                  unknown
                                                                  https://store.steampowered.com/friends/recommendgamechromecache_448.2.drfalse
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0chromecache_837.2.dr, chromecache_566.2.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://steamcommunity.com/actions/SearchApps/chromecache_989.2.dr, chromecache_573.2.drfalse
                                                                      unknown
                                                                      https://steamcommunity.com/sharedfiles/finalizecontributorschromecache_821.2.drfalse
                                                                        unknown
                                                                        https://steamcommunity.com/sharedfiles/filedetails/?id=3245211315chromecache_566.2.drfalse
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/images/groups/group_overview_announcement_fade.pngchromecache_768.2.dr, chromecache_891.2.drfalse
                                                                            unknown
                                                                            https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_3-4.png?v=2chromecache_380.2.drfalse
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishchromecache_837.2.dr, chromecache_566.2.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/greenlight_banner.png);chromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/content_topbackground_wide.pngchromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                  unknown
                                                                                  https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/440/capsule_184x69.jpg?t=17219326chromecache_837.2.drfalse
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_appselect_arrow_wide.pngchromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/loyalchromecache_837.2.drfalse
                                                                                        unknown
                                                                                        https://steamcommunity.com/workshop/updatekvtags/chromecache_837.2.drfalse
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_7-8.png?v=2chromecache_380.2.drfalse
                                                                                            unknown
                                                                                            https://community.akamai.steamstatic.com/public/images/sharedfiles/btn_buynow_mid.pngchromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                              unknown
                                                                                              https://steamcommunity.com/sharedfiles/ajaxsavedwebqueriesget/chromecache_821.2.drfalse
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/images/apphubs/hub_divider.png?v=1chromecache_777.2.drfalse
                                                                                                  unknown
                                                                                                  https://community.akamai.steamstatic.com/public/images/groups/tab_blue_active.png);chromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                                    unknown
                                                                                                    https://community.akamai.steamstatic.com/public/shared/images/news/img_dota2.jpgchromecache_507.2.drfalse
                                                                                                      unknown
                                                                                                      https://help.steampowered.com/en/chromecache_566.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://steamcommunity.com/profiles/76561199218807596chromecache_837.2.drfalse
                                                                                                        unknown
                                                                                                        https://steamcommunity.com/sharedfiles/filedetails/?id=3322275041chromecache_566.2.drfalse
                                                                                                          unknown
                                                                                                          https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_7-8.png?v=2chromecache_380.2.drfalse
                                                                                                            unknown
                                                                                                            https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-logo.svgchromecache_380.2.drfalse
                                                                                                              unknown
                                                                                                              https://community.akamai.steamstatic.com/public/images/sharedfiles/btn_green.png);chromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                                                unknown
                                                                                                                https://steamcommunity.com/workshop/browse/?appid=440&browsesort=torate&section=mtxitemschromecache_566.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://steamcommunity.com/actions/BlockUserAjaxchromecache_588.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://angular.dev/licensechromecache_974.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_1.png?v=2chromecache_380.2.drfalse
                                                                                                                        unknown
                                                                                                                        http://diveintomark.org/)chromecache_709.2.dr, chromecache_414.2.dr, chromecache_440.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_3.png?v=2chromecache_380.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://developers.google.com/youtube/iframe_api_reference#Eventschromecache_661.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://community.akamai.steamstatic.com/public/images/apphubs/bg_hubbottom.pngchromecache_777.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=nSnUuYf7g6U1&achromecache_837.2.dr, chromecache_566.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://youtu.be/chromecache_974.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://steamcommunity.com/workshop/ajaxfindworkshops/?searchText=chromecache_989.2.dr, chromecache_573.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://community.akamai.steamstatic.com/public/images/groups/rightcol_box_repeat.pngchromecache_777.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    http://www.teamfortress.com/workshop/chromecache_837.2.dr, chromecache_566.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_appselect_background.pngchromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://community.akamai.steamstatic.com/public/images/apphubs/bg_gameinfo.pngchromecache_777.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://steamcommunity.com/sharedfiles/filedetails/?id=3245210568chromecache_566.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://community.akamai.steamstatic.com/public/shared/images/apphubs/2-star.pngchromecache_507.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://steamcommunity.com/profiles/chromecache_588.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://community.akamai.steamstatic.com/public/shared/images/apphubs/item_type_hover.png?v=1chromecache_637.2.dr, chromecache_694.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://steamcommunity.com/sharedfiles/filedetails/?id=3284229671chromecache_566.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://steamuserimages-a.akamaihd.net/ugc/2450611091964936500/4109EFF4F6591FD77F5990A2671F3ECAA7C0Dchromecache_566.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://steamcommunity.com/sharedfiles/filedetails/?id=3335748660chromecache_837.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://community.akamai.steamstatic.com/public/images/sharedfiles/dota2_spring_workshop_banner.jpgchromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://steamcommunity.com/workshop/chromecache_566.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://steamuserimages-a.akamaihd.net/ugc/2444981592429041526/5DA3CFED40BFE57D05CDF93D08ED96F282EECchromecache_566.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://store.steampowered.com/search/smallcapscrollchromecache_448.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/searchbox_workshop_bg_wide_bluchromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://steamcommunity.com/comment/chromecache_989.2.dr, chromecache_573.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-verified.svgchromecache_380.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://steamcommunity.com/app/chromecache_513.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://store.steampowered.com/search/results/chromecache_910.2.dr, chromecache_1000.2.dr, chromecache_762.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://community.akamai.steamstatic.com/public/images/sharedfiles/icon_show_state_blue.pngchromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://community.akamai.steamstatic.com/public/shared/images/community/levels_fireelement.pngchromecache_380.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://steamcommunity.com/actions/PlayerList/chromecache_588.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://steamuserimages-a.akamaihd.net/ugc/2459617657730772422/2671D893307C654B6E739F4430A99029E5F05chromecache_566.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://community.akamai.steamstatic.com/public/shared/images/community/levels_space.pngchromecache_380.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://steamcommunity.com/sharedfiles/addcontributorchromecache_821.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://community.akamai.steamstatic.com/public/images/sharedfiles/btn_buynow_left.pngchromecache_768.2.dr, chromecache_891.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://steamcommunity.comchromecache_573.2.dr, chromecache_762.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_9-10.png?v=2chromecache_380.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://steamcommunity.com/moderation/ajaxupdateprofiletextcontentcheckresult/chromecache_588.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                              2.16.238.152
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              2.16.238.19
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              142.250.186.170
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              2.16.164.128
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              2.16.238.132
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              172.217.18.14
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              142.250.186.174
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              2.19.126.89
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                              2.16.241.4
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              2.19.126.162
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                              2.19.126.140
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                              142.250.186.131
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              142.250.186.110
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              172.217.18.99
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              216.58.212.174
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              95.101.54.211
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              34164AKAMAI-LONGBfalse
                                                                                                                                                                                              95.101.54.216
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              34164AKAMAI-LONGBfalse
                                                                                                                                                                                              142.250.185.86
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              66.102.1.84
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              142.250.184.196
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              1.1.1.1
                                                                                                                                                                                              unknownAustralia
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              34.104.35.123
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              172.217.16.206
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              142.250.186.163
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              2.16.238.25
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              199.232.192.193
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                              2.16.241.15
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              142.250.185.110
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              2.16.168.12
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              142.250.185.238
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              2.19.126.75
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                              2.16.168.4
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              2.16.168.5
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              95.101.149.47
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              104.102.49.254
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                              142.250.184.238
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              95.101.54.145
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              34164AKAMAI-LONGBfalse
                                                                                                                                                                                              172.67.209.57
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              142.250.185.74
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                              95.101.54.105
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              34164AKAMAI-LONGBfalse
                                                                                                                                                                                              IP
                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                              Analysis ID:1521295
                                                                                                                                                                                              Start date and time:2024-09-28 07:22:24 +02:00
                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                              Overall analysis duration:0h 4m 22s
                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                              Report type:full
                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                              Sample URL:http://steam.workshopvoted.com/
                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                              Technologies:
                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                              Classification:mal48.win@28/1061@0/43
                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                              • Browse: https://steamcommunity.com/app/440/videos/
                                                                                                                                                                                              • Browse: https://steamcommunity.com/app/440/workshop/
                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                              • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                                                                                              • VT rate limit hit for: http://steam.workshopvoted.com/
                                                                                                                                                                                              No simulations
                                                                                                                                                                                              InputOutput
                                                                                                                                                                                              URL: https://steam.workshopvoted.com/ Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["Steam"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Accept All",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://steamcommunity.com/app/440/videos/ Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["Steam"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Install Steam",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://store.steampowered.com/about/ Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["Steam"],
                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                              "trigger_text":"INSTALL STEAM",
                                                                                                                                                                                              "prominent_button_name":"INSTALL STEAM",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://steamcommunity.com/app/440/videos/ Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["Steam"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Store Page",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://steamcommunity.com/app/440/videos/ Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["Steam"],
                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                              "trigger_text":"Team Fortress 2",
                                                                                                                                                                                              "prominent_button_name":"Install Steam",
                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://steamcommunity.com/app/440/workshop/ Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["Steam"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Store Page",
                                                                                                                                                                                              "text_input_field_labels":["Your Voting Queue",
                                                                                                                                                                                              "Most Recent",
                                                                                                                                                                                              "Last Updated"],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              URL: https://steamcommunity.com/app/440/workshop/ Model: jbxai
                                                                                                                                                                                              {
                                                                                                                                                                                              "brand":["Steam"],
                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                              "prominent_button_name":"Store Page",
                                                                                                                                                                                              "text_input_field_labels":[],
                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              No context
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1558
                                                                                                                                                                                              Entropy (8bit):5.11458514637545
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                              MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                              SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                              SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                              SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1864
                                                                                                                                                                                              Entropy (8bit):6.021127689065198
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                                                                                                                                                                              MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                                                                                                                                                                              SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                                                                                                                                                                              SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                                                                                                                                                                              SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJMSUNFTlNFIiwicm9vdF9oYXNoIjoiUGIwc2tBVUxaUzFqWldTQnctV0hIRkltRlhVcExiZDlUcVkwR2ZHSHBWcyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiIyNXB3SWdtQWU2QTVoeDVVTG9OV0laODBLbzJjbktOTHpacUdjbjlLT2c4In0seyJwYXRoIjoic2V0cy5qc29uIiwicm9vdF9oYXNoIjoiOWVza0FuRlBsM3VCQzkwUmFWakxNaVI3NXZIQi0wQUVmMmg0RzU3ZXNpcyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6ImdvbnBlbWRna2pjZWNkZ2JuYWFiaXBwcGJtZ2ZnZ2JlIiwiaXRlbV92ZXJzaW9uIjoiMjAyNC44LjEwLjAiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                              Entropy (8bit):3.9159446964030753
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                                                                                                                                                                              MD5:CFB54589424206D0AE6437B5673F498D
                                                                                                                                                                                              SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                                                                                                                                                                              SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                                                                                                                                                                              SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):85
                                                                                                                                                                                              Entropy (8bit):4.4533115571544695
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                                                                                                                                                                              MD5:C3419069A1C30140B77045ABA38F12CF
                                                                                                                                                                                              SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                                                                                                                                                                              SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                                                                                                                                                                              SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9748
                                                                                                                                                                                              Entropy (8bit):4.629326694042306
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                                                                                                                                                                              MD5:EEA4913A6625BEB838B3E4E79999B627
                                                                                                                                                                                              SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                                                                                                                                                                              SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                                                                                                                                                                              SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):154404
                                                                                                                                                                                              Entropy (8bit):5.337881533074874
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                              MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                              SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                              SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                              SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english
                                                                                                                                                                                              Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11763
                                                                                                                                                                                              Entropy (8bit):7.954551579539341
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:UXaZyvbBAne2tJ93+3BrQ2cCtgmb9c8FuUI62QGhUi7btjOlpdMkj/Hns:UXaZyvEJ9O3lDWmxZ+6sj7bIpdMkzHns
                                                                                                                                                                                              MD5:773D028337801882B561D4C5C0E2955A
                                                                                                                                                                                              SHA1:C2F77334EDB46FAD0A27ACECDFFD0809DC97541E
                                                                                                                                                                                              SHA-256:AB14C9B1479F532E606A31E585FD84C63F899DF8CDC230E2AC0CD8B38F4FA2F8
                                                                                                                                                                                              SHA-512:8B349A9E202275C6920435A0150949C0124706F4B28B362B4493290A44378E506709A86740AFFD768C45355A0ACF4BECF921BB333979CF2FFC3C8EB84E1B0B8B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2476493472179738943/92E66759B3AB7D7916770AE4FB4634DDC484E1F0/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................f.[......~}|Q.Q..\..qA...Q..=..Ua...]...(.Z..g.......%S...s..h.W+.p........]..^....."....z.*....*..k..c...k..3-...qv.....:1g.>.!.di.'>.....2j*L.l!_d..P..#`.%LFC...N.....+....b6....y..eL.....v...".>.n.V/..9Z..N...;O..B.......e......g)h!..1uli......+..M....z\y..~.5..7:H..H{.Sn.........j.J....v.........W_.8..D..j.1.. $.Q..COXd..V!5.%.&O.!..C+..}......t.l.G..m4.....$s...h..|...oM...i\....b...10Is..Ak..5.C1.(.+K.6.r....+..o.}.....@.]...hz..=..H<..j...y.......?[iZ.7_.t2..E...o..o>}d..tJ#v.A.......t._~u.w..7S...sh<.........]...m.n....5,.."q=V.....n.9q.W.}V........&P}.....f.6Fk...F9s.....B.o5.^\...UseI._.6..3.L43gJ}.+..h.$YqJ[.iK.F..3{#A%.....z..d.`.k.h.5.@..~.2.....-;?...r.<^..IWZ.#...^......>.p$ra.ahJ.r.}X.u...M...6..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 17 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3213
                                                                                                                                                                                              Entropy (8bit):7.887065250595153
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:YSDZ/I09Da01l+gmkyTt6Hk8nTUG+j3Kk3e:YSDS0tKg9E05Tf+Gku
                                                                                                                                                                                              MD5:5281F7018984305E040F2BDCD4F82EC6
                                                                                                                                                                                              SHA1:92B1DCBBF91CE56ED1E055CC01DABD304969DFDF
                                                                                                                                                                                              SHA-256:B8DA817EE03E301DA1453652F878577B5157D0991BDF7F2C38441066DE2B4884
                                                                                                                                                                                              SHA-512:D501DEA1D205DF7D927C4AB02A4154E00C3A4B3C3061AEA0589E2C6934E70B3750AD193CBCAAAADCA67DF23FA2DEBF47316B28B4F90A4F0F9933BEC4D38C2B76
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......<......_Q.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8363
                                                                                                                                                                                              Entropy (8bit):7.936344094335833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:i9wMRQiWRODCb0zRb0F4VrDTUZ4ofNlnd2LLSkpResVF:ipQi9DdzR64VvTHofbILLnpResVF
                                                                                                                                                                                              MD5:E4DF185653D4DA061A3C04947400A145
                                                                                                                                                                                              SHA1:40111B1DB3DF8C5515ADFCD5A30A071EB9C70378
                                                                                                                                                                                              SHA-256:FB7A3B6638F12A82D3DA616A742F4FDD551EB9E4054A0DC6EF174DB090C7AB6E
                                                                                                                                                                                              SHA-512:774DA7FA61CEA60E354DA9BF1C357B40A91B4F5C4B04521B76139330DB79BEBF292C2FA7A74B774C2FABAA1D939E1A58BD5D026BDC81B54159D19BE7C45F57AF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/13.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z.. .IDATx..y.\E..?U.tO..K&.L6..L...a..).Ex\...WA...\...*^.. (.........ADY.H4HP@MB.Y...d2...9.........3..{..<.<..U}...........A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A...P.....jkk.P.L.....3...rvD...U...b........y-P........l.........H...".k".$.W.0>..&..@%P....5:.f...B.;.e.H.[...0.DV..j.y^..^a ..?..z..-.,i.......L.U..)i.6.(.c.%.........l..w.....q/p.....H...(3I.wV..*....X.$D.r.D.. ....:.g.....fV.......6....*{..7...t....~&9......v...".~^..A.w........"....!".u...3.?. ..............".D".ru.O..D"..`}......MD(.&_....j...<.......)........:..s....#..F9+b..AD(...P.D.. ...AD(...P.D.. ...AD(...P.D.. ...AD(.B_d)S.......i.Z...H.E. "<..<..2~>.^E.....n.D"k.L.....~.X../......|L$_.[.. .%...<.x )....E".X.. p%.u.....v$...p>......b.......Y.v......./..Wwr.Z..AR..G$./..`m...p$.y<C......D"...<.8......J.).^{..s.)...b..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7856
                                                                                                                                                                                              Entropy (8bit):7.93801407267546
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:EP6LMxwoyqCmDnENQeG7vD2ERAZrdNljwfhnmAdfk:pLMdTCmDnd/7bjRiXlohmAy
                                                                                                                                                                                              MD5:61B973DAE9570B0C61E0F3F84050BB16
                                                                                                                                                                                              SHA1:95FED83EF136036AF216387A0811831400A3B1B1
                                                                                                                                                                                              SHA-256:A54350C090EEFBF923C86708F0A12B203D51D46C298026A3A10237BBB9B0DDE8
                                                                                                                                                                                              SHA-512:A084EF62B57724E6BFA52586BE68665D65F1A03D4738603AE46FDDDA6D13BE1A61640EC4999BC36BBA4D2A8AD565F783673D9553CE4C498B802782682F29EF34
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.....................................................................R....[..gc..(Y.......V.\~./.....t..Bj...D..v...z.6E.).Rl....j#...Mf...9.8.7.b*TL,.\.Pi.8sq%.N3.S.I2....o.%.9...|.....[.L.B.>.-?g7?...}...Ye.e_.G..<.5.....b'.K.B..y.[=.^{..p..W.].q.G....;.....(.5S..iH#:.... ..V......@.....m..YRi......=8L..+.3Z...,.W.:......}S....ic..Sv*.....o.!g.i.^.....:.:.>G-.y.=.K.o g..v7.?'fh,\3.|.2..7X.S.0]...V...T.,TZ.....Z..6..1...\..l....w.n..%U+.o...6U..W.}.."..2.Iq.Te[.Sk.QA$.......J..o'd3......!...D..&...*Z!K.u....4.@....t..d.[.g.#Nebq...9.U...S...>F.B.KH..]3...o..).]c.9..P&..*./5...k/.......D.Z2<6.*.q.1...4..*$...D....'/....wt.U...f.$..8...qW.;..d......u........G..r..j.fNN... ..W..^.X.AFl.h.<.X.E.I..'g.Y.~..x..M3.O.d.($.`V%..r.C...^84.)\...if..R..$.Ri$.i1$.'I..L...K............
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):24657
                                                                                                                                                                                              Entropy (8bit):5.319718503552118
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                              MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                              SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                              SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                              SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english
                                                                                                                                                                                              Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 17 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3632
                                                                                                                                                                                              Entropy (8bit):7.894377869196994
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:kmSDZ/I09Da01l+gmkyTt6Hk8nT69S2O4T7Qw:kmSDS0tKg9E05T69SQgw
                                                                                                                                                                                              MD5:9AE695C4B043BAE689304216F0E73D36
                                                                                                                                                                                              SHA1:CBB2FE57B000A4BD772E5C7C100D45D5C81A2449
                                                                                                                                                                                              SHA-256:9469F2EC94B79EA2274EFD688793DEE64EDF46F5332E80E8DB991C0C2A05E81C
                                                                                                                                                                                              SHA-512:2794E9AE75B81FDA75D60D4CE52C14643CD3A31FA3A622DDE5D402C1ACF562FE9AE9ACDD6FCFA3EEEFAABA47A27957902051CF0DF9A4D23EBC5966002B638EA8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/ico_fav_tiled.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR.......x........h....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7909), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8074
                                                                                                                                                                                              Entropy (8bit):5.400793496773937
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+TZ9nko2TI+IhwM8rt6lTKYrvK73ob3Df66KXspS9C:+T/k618rt6xjK76m6FpSC
                                                                                                                                                                                              MD5:39919199EC498BD3CE4BE51324E8DD09
                                                                                                                                                                                              SHA1:BF1648C0E3A9EBEC528A71FBCA8ADA88BEAB570E
                                                                                                                                                                                              SHA-256:20A41D1D2B82CFD0C88036BEAA8073F079F69AF3A6765073ADA328401992C699
                                                                                                                                                                                              SHA-512:723388C65BCA881FD2FDDC14F1F811A95FD37DC913863BDED787BA60E3A663B5A5287EBA43483FDF4ED8F4B8477F2C546B1FD29464F015436D32BD32EBB69060
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2959],{19332:e=>{e.exports={Main:"_1Zn_5pvuMbqr57ws1eJKe"}},64734:e=>{e.exports={SectionTitleHeader:"_2g5oNomwd2lv8wL2qlsLVA",required_title:"_3yDPZjnsoLc2FkrAH2UOEd"}},60727:(e,t,n)=>{"use strict";n.d(t,{l:()=>m,m:()=>c});var a=n(34629),r=n(14947),s=n(17720),o=n(44165),i=n(91254);class c{constructor(){this.m_mapBroadcasterSteamIDToEvents=new Map,this.m_mapBroadcasterSteamIDData=new Map,(0,r.Gn)(this)}static GetBBCodeParam(e,t,n=""){const a=new RegExp(`\\W${t}\\W*=\\W*\\"(.*?)\\"`,"gmi").exec(e);return a?a[1]:n}static ParseCalendarEventPresentersFromText(e){const t=/\[\W*speaker(\W[\s\S]*?)\]([\s\S]*?)\[\W*\/speaker\W*\]/gi,n=new Array;for(;;){const a=t.exec(e);if(null===a)break;const r=a[1],o=a[2],i=c.GetBBCodeParam(r,"steamid"),m={steamID:i?new s.b(i):void
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):797
                                                                                                                                                                                              Entropy (8bit):6.901294374190492
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:3F/v4lVItiO8H+Mztr0uTZOoAdLutfPy5AIMmchWe0F:BoIt8Hzztr02hsuhPKAIMmcgrF
                                                                                                                                                                                              MD5:0139967ADEB78637636BB8C2D2E1A88F
                                                                                                                                                                                              SHA1:3F439A8E184B1133A4E3CE889BFD21305C0B2BA2
                                                                                                                                                                                              SHA-256:57EC96DAB54FD47B527D3E6A5F506A82AF903B35DE593124A289BEBB9CAB4F92
                                                                                                                                                                                              SHA-512:8A26FC7B11E695F8EC3911D4BBF87A65A8D82EF928E8AFF7EEC19475ED73FD81187B8F7AF0BB6743D3C96C71AC8B2F3B7F10A962D9FFB57BA13AAEA8925F61E5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . .........................................,.........................!..1Aa.Q.."#2.Bq................................#......................!...12.a"#A............?.LM.n...1E..c..=k......).S..K.7.0..C.d`..0.G1...r19...G..E.].w.....fG.d.....SR.Z..$a]....#.r...Q.....].....k.%v.>........<S...S=r..$..Q.e.....P..5(..n..C}O.......8.p)a.a....:r........m...c..u.bd....".>2.....qJ.J.?.F..(.P..Y.4I.W..cJ....)\...\.Dw..........).!..%)..o|..n[.9p....4........ ....}...W....ST#j...Wx..m.\..e..?uuB<D2:.....8.h..nc...~..k].o.d.J6.....Z.mq..T....i....._...F..z..Cq.IBYbl..8..u%$..w..WW-.J....Si.{A...;!.TO........d6L..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBold4.015;Plau;MotivaSan
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):123884
                                                                                                                                                                                              Entropy (8bit):6.07029634687136
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:M+s43BGZsrolB21EJ4q+GIbdSW7VvCtQXjPM3mz1yxvjWRVIoFMe1V13836GKCnY:T1GZXlB2SUbxVv/zM3mZyxLUZGrSDfj9
                                                                                                                                                                                              MD5:6168553BEF8C73BA623D6FE16B25E3E9
                                                                                                                                                                                              SHA1:4A31273B6F37F1F39B855EDD0B764EC1B7B051E0
                                                                                                                                                                                              SHA-256:D5692B785E18340807D75F1A969595BC8B1C408FB6FD63947775705E6D6BAA66
                                                                                                                                                                                              SHA-512:0246CEE85A88068CA348694D38E63D46C753B03AFADF8BE76ECA18D21E3DE77B495215ED2384D62658A391104F9E00DF8605EDB77339366DF332C75691928EFB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOSD.`>...l..u.GSUB.d....wT....OS/2vb.........`cmap.d.....X....cvt Hg.....,....fpgm.6!.........gasp.......$....glyf..........Xhead...a...@...6hhea.......x...$hmtx.NL.........loca{.:.........maxp.......,... name.s.U...L...Kpost............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 216 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4379
                                                                                                                                                                                              Entropy (8bit):7.818238566533981
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:Y2Iey0eQQeyVsFwx+0tAL+FzAdgnfOTq1KCY:g7n6wY0tlFzACG9h
                                                                                                                                                                                              MD5:338A3F6171D9C38D01F1E39C548BEC10
                                                                                                                                                                                              SHA1:4797421F2ECDBCE0AB4D9C7E81924C88924B137A
                                                                                                                                                                                              SHA-256:ED4877B86127066A37E944C8B04F2B91AB1E246DCD39F032745FF12A77F4A4A0
                                                                                                                                                                                              SHA-512:BA91F0AABBFEA7390E284CF8CCB22D096525EBF8720CE41C0DD2BA047AAAD991536719500A8C8619517A832DF25584DEF77139C865DD6C83409A773012B762FE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......P.....{.X....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:27EF5EEDB1CF11E1857BF3496353EC44" xmpMM:DocumentID="xmp.did:27EF5EEEB1CF11E1857BF3496353EC44"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:27EF5EEBB1CF11E1857BF3496353EC44" stRef:documentID="xmp.did:27EF5EECB1CF11E1857BF3496353EC44"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.F.D....IDATx..[l.W....N|K...k...4..@U...J.$...--.........x@<.......j....PAU ....Z.I[.I..v...._...,._.?p2....g..'.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10166
                                                                                                                                                                                              Entropy (8bit):7.954909004526401
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:7DcD4Nxh/PF1vbsrQFw/pZw6CXyetHn3ln3S+7XJpG5QAJmg5B:nhPPnvtFWDUyeVn5SuXJ45XJmgB
                                                                                                                                                                                              MD5:9F0262D040614D50B7002066134097F8
                                                                                                                                                                                              SHA1:F00B10AB278FFF0E15A803F39970DAE526E44DC5
                                                                                                                                                                                              SHA-256:18CA853E7266BCD11FE2DB953394C2EBA5C69AC26D6CC1F86748EF84BB87806B
                                                                                                                                                                                              SHA-512:E51EDB5127CA8B6C7F9362676FB03A34CFF19215FFA495FE12694779C9D0745367C7B75983E1C1BA15B77BDCA573B63BDC1190D4205255B3C59B6E5ED8701415
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2198150/04e34a74d1939044b8ab95afb5144bc4fd841300/capsule_231x87.jpg?t=1727471389
                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................B.........................!...1AQ."aq.2...#R.3B....Cb.s....Scr...................................1........................!1A.Q."aq.2..#.......Bb............?...v.. q2.H{U...cN.T....+...I....J.WzC4.PX.n}2=?Q.k....H.`..<.y..NtIU...J.Z.$.q#.@.*...E-..m.a.e.j........\.9.w].A...Z.YY[_..T..98.B..z...)m.5r3;...|.....@$Y..cQUQ."j..W../...rt.......o..*.A....P.0.\....~|.c.|..].......>E_..........]...8.h^..|.Q....zuE.mL#..a..hu....54S...].t&..OeX.`La...L....J..A.&.....][..AJ.E...2.;..}..@~>.......Zz....:..V5.P[.T....h:..p..V.......VTUK0..8..^<...3....A{.vCv.,B..s.".e\.HJ.]......`c.0..,c%..v.D.W.Q@...V1(..Y....... ...=E....+.4oG2.X.%2.=.+1U*=A .....[.{R.h5,..@g....r....x.. ..9..K.Qjw.DM..j)....x..j.v...;..[.#'<.y...m...L.V....-x..d.s..r....oZo..)<E....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2386
                                                                                                                                                                                              Entropy (8bit):4.19023125963042
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUR+IFi:gkMEFRv7PvON++NxP0dm+7
                                                                                                                                                                                              MD5:A18A9120D299FBF5953C745B46A06B8F
                                                                                                                                                                                              SHA1:0CFAED4059D25BF42ACB01B720C0AFCFE75282C6
                                                                                                                                                                                              SHA-256:AA429F60089CC6FA4F5157AC0A842C5295740280F69F156F68898849BEFF799D
                                                                                                                                                                                              SHA-512:4FE8EA9984418B75AC0E78275E7BBD66AB83A2848C1B12747A5A990791A8BF12594BA0FAC2970091DE983D54270E0D0D2403E71E9542042A40C8CBEC9431901B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images//award_icon.svg
                                                                                                                                                                                              Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11311
                                                                                                                                                                                              Entropy (8bit):7.955259744057893
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ExYltDoHflFsvhZu1ra56jm7GE4FkPrF3w8kmycoBH3CbRcIGWWfcc88F:9DoHflYZu1rk6MGE4FkPJzXycoB0uWWH
                                                                                                                                                                                              MD5:65F43595376F1D0730FA993AF6FC6B1D
                                                                                                                                                                                              SHA1:2BA383C9429E0B622B1D71A3066221A4A254B774
                                                                                                                                                                                              SHA-256:5604CB3308138FB1EF4FF164E8E62A3CB007E88ECCF349FEFA1CCE2134540C8D
                                                                                                                                                                                              SHA-512:F7D47FF57179F979B7FF0BBEF02106F018614F738A0DE04CFBE60E3423AA0F7B1262C276DC394F3976587F7D2FE062AD83E4F062BC87266777847B16E69730DE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2366167514282919281/393C722FF358C20B4556DB107F08B15E7A45C974/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................3LM.%a?@...].......z<.....#..1y.F.k]...T..x.........`....8w4.CM4&.x.?}Z....i.....Z..?.......:R.pbb.V..*.@.5..d...$`.#.$$..-.....d.6..((...Z.vr.[\..*..JJ.AG.w.....2..Gs........#.mV.<2...}.W}R......a.yVd..E.z.\.w2|...H....1.$.y.. ......3....qg...?.Sr...{.....t._3..l.n\.o...t7..9....%....z.r.......-..C..........?.....^B.`...,..7..v...dg........v.~..B..3`.E...C..B...Z"y.O./.}..|d.$.tN..7.......6..`.|...6.8..i.t.....)p.y.:....p...."..o.4<L.......9."!.S.I.5M.+.!bP[46.O...Vg.k.O.xm.6.J....o..'...5....Ee.t.......`.3.|..........+!{ImP...;...C..a..Ywmc..-.YTn...f.O....R.i....t.".6..&v."77.];..c.....}Lx*........^Y1/t....d.....y...^........._BI..x.H=.C...|GC.......P...S.t.............\@...X.f.*Y$..i[...I.U.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1686
                                                                                                                                                                                              Entropy (8bit):7.622789246085793
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:ebipz8721sVFRd0T50y9NFZRDs9pxUzDvaq:ebi27UsVF0T50OZRDs9IPvaq
                                                                                                                                                                                              MD5:307C12B9D7EF20360215D2DA572DF5F0
                                                                                                                                                                                              SHA1:8A448FC106340F3BF76B0D2F34DB9BDB89B36348
                                                                                                                                                                                              SHA-256:5D93B2D5F870B8938BF7DA1B2356B77A7FC050AA705242588E472917916E02B3
                                                                                                                                                                                              SHA-512:17C3E8FA7D34BCD2DC9663A877557B52339BE3A6DC3ECC0AC6CB28A0E88D131FF7B8AEF1A6FAA7C9B278FEA5EB04C3779FD8AEFE4D4E36C1C55F322A88EFBC1D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@.........................................0..........................!.1..AQ.2Ba."#...R..................................'........................!1A.Q."...2a.............?..6...).'....~.X.t.$.9..1.9......q.I...T.8..)......].....eK...@..1..fg..-.:CV.#l.J......rj.x.O.e42._.......bU.X.%.......l}.F.=Q.k..17...d89.vU*..M..~.O.h.B..G.R.j..[s..+.2....b........v..<...A...p......c.'..K..$|E.9*>Z3h..d.$.......2h..j..xW.I..|nC{V..#..UU.....}...\".......!a)J.Fp..A.'.@$.T|jn......lX..sB.....!Y.lK..E..+,.R..R....8.<..9.eT.........C~.b....e.....F..#.x.K.9=K....P...5........j.j{.z#.d$...O...Oh..i.'i......,vV..).)rW..@8..3....7d.).....9!..P..Vl.e.......Z#n...3.m......].Q.AZ..tl.I.,.W.w8.-..4...Oe._R...Y.'K.V.My0....v.c.k..}..1Rd...S.+...N....j.2..Q.b~k..''..d.!.......O.Bm..[/K.J.e)[R..8...>.s..T...K.fs...[.o
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6427
                                                                                                                                                                                              Entropy (8bit):6.187565203288304
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:zbUNBPYl5xRgFlONXbhj+7JMzj3xcImxk3VguCLPgv5dIpB8sM7O:zb4xA2Fl0rlLjT5sPkdIpB8VO
                                                                                                                                                                                              MD5:237F39233045DD53513440D0A98C29CB
                                                                                                                                                                                              SHA1:46DA5F906BEDEAEDD745A299DD7CE3865E942D51
                                                                                                                                                                                              SHA-256:47A61EA9199A1C916D082EFD47E70E42035F2218751FE0FA2514733EAE5EA2CB
                                                                                                                                                                                              SHA-512:E5566715B4C70F4A3CD18F59DCDECB7088B8EF6CCCA19E5760F7DD29179EB7517D0494202D3BC57010962C5496B5B981E14991FFF853F01FEDE0DB8D93EE5931
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...O.U.y..{.{.f.k...0f.6C.......Zf..VR...2m.....]....z..V]8..,....H.)...Xj.."aL.......`....K2.a<....?.....|..s...w........................................................................................................................................................................................................................................................................................................................................................................................................................................................A?m.gS8}'.....pL..<..`...@..d...?.......[..[....F8..;tpNt.z.@..e..=.....8 .P..:..G...`..G...8..?..4......@...B...w...d!...,&#bR...ri..5.~er..........$..e.......'.[3...R.......on..7^.7..;t..t.P..m..=1....P..(&#.w...e.s.>..w.......3.O.sCT..GB...UF<%.P...2M5..(^.mf........s.y..;....[$$:l..O.{b...fa..a..,.R......6...}k...w2Q.......;..y8=/.P.........u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 17 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3213
                                                                                                                                                                                              Entropy (8bit):7.887065250595153
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:YSDZ/I09Da01l+gmkyTt6Hk8nTUG+j3Kk3e:YSDS0tKg9E05Tf+Gku
                                                                                                                                                                                              MD5:5281F7018984305E040F2BDCD4F82EC6
                                                                                                                                                                                              SHA1:92B1DCBBF91CE56ED1E055CC01DABD304969DFDF
                                                                                                                                                                                              SHA-256:B8DA817EE03E301DA1453652F878577B5157D0991BDF7F2C38441066DE2B4884
                                                                                                                                                                                              SHA-512:D501DEA1D205DF7D927C4AB02A4154E00C3A4B3C3061AEA0589E2C6934E70B3750AD193CBCAAAADCA67DF23FA2DEBF47316B28B4F90A4F0F9933BEC4D38C2B76
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/ico_settings_tiled.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR.......<......_Q.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):169399
                                                                                                                                                                                              Entropy (8bit):4.976254040069433
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                              MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                              SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                              SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                              SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
                                                                                                                                                                                              Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13031
                                                                                                                                                                                              Entropy (8bit):7.961425559539114
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:rV+CgmYQ+Pc9/2IPvLNCA9XuBK2FzAgZ3ZMFoViSZ/lUn:B+CoQ+w/2cvZCAFuBK2FzAgZ3ZnvllU
                                                                                                                                                                                              MD5:0D41176A9DB8D024083F1D8E1F0E2221
                                                                                                                                                                                              SHA1:24D9BF6E5FA06192327E237BBADD255BD6806E59
                                                                                                                                                                                              SHA-256:7844916F7272CD33849D595740F9B953703099DA4B91BA67BBBF572DA38E03DF
                                                                                                                                                                                              SHA-512:7C37E68F6D563D6901B3479B2E95CD8703E206FC14552B8FD763DF6FFD605C7E71CA1B35F0EE0A0A7C144F56582082522FCE3B3C509D67E54C392B6A35732359
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................c..........?$..F.$>wG.^......V..a"D.v.$wGa"Gtv.7..4.....h....,..|h.....hY.....|{..M...@....I+ .fnu.Z<.#x.f....5.K.zH>.......i.......%.D.!.x....}N.jf~.`"..9........V..sI....i..|.".F.nbP...oRB.:t.iX...."..2.4.Q>{..C...S...=X...l..3.R...Q,...;I.Vk.UD.......W.\.2.BH.j.%..M.aBx.0..]X.fN4.kX......'P6.%..jU.L.n.}2..6kIz....>X.--..L.e(.u...,.Y&....I..z....?&l3.5f\...$.....LM9..;.mOaqt......o.fnA.O~...D...>....m!<$$4l3...XT>.f.i.Iq1.&?f.x...\...t.:..."m.\..jD.m.1..7].O.L.,.ji..%1].&E..5...}.....[=.+Q..4i.Y.t.K..O..^.9m).`.*;.j....\E.l.~.........6...1.M..!z...b*...y<W.S...'.,.b ..^.......~.......;A0...4..D..r]x..i...;...*..3x....[.-..._..;.td.]..!.~.......I.)l....B..n.\....S.k.9|!.A.h........d.....&.].....9s.:.,A.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 292x251, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4591
                                                                                                                                                                                              Entropy (8bit):7.510048604148698
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:QfY2AMPDf7NQsjPmK13fY3lVi7hX4FwhAA:QfzPVvalE7VhAA
                                                                                                                                                                                              MD5:902E29C5091B127943908F459D071192
                                                                                                                                                                                              SHA1:81D2010C1A2B8BB360B4E22F0B0197D16772A742
                                                                                                                                                                                              SHA-256:32C4BD3AF6866B853F244933C80D2BE88F4EC9C400B85958B87E460B7A6837B8
                                                                                                                                                                                              SHA-512:E0AC511045A1FB5BAD664F01B805FE954A09CA224F708612A5ECE3CA89265B2D24D88BB001BA3E3B2AF1C3C320A58C7CF33FC9E9558578A3159C27FB47B47E12
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/workshop/primary_panel_background.jpg
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......U.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D0CB3DE2654D11E4A853DAA4B37C712B" xmpMM:DocumentID="xmp.did:D0CB3DE3654D11E4A853DAA4B37C712B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0CB3DE0654D11E4A853DAA4B37C712B" stRef:documentID="xmp.did:D0CB3DE1654D11E4A853DAA4B37C712B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18703
                                                                                                                                                                                              Entropy (8bit):7.973466795378886
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:iEzA4RI/04grbi+MNaGfD+K7FaEKN7OWQl2HO2BRLMyZyKcoawa00n:+4XXi+MNPL17G0WlLMBSawa08
                                                                                                                                                                                              MD5:A7E1BA3F01B0047696E3FF18227ECD04
                                                                                                                                                                                              SHA1:73D20CE1E79861739516DEF4A6232BA3162B7402
                                                                                                                                                                                              SHA-256:53C5971753A66562E7D2F9E186DD64B70D9ED4FE33562D6642E3751588DBE477
                                                                                                                                                                                              SHA-512:C3D111AEB0D0FD7A77BDE889B2D51579B255115A53674CCAFDBD74DD86694C7095317D5F7559E314FB6B40F65B7ED41DF924EA812645B17184E0FFF273493025
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/11.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..y.dg]..y.V{U.=kOg&..BB..E.F6.E./.7.b..+....}]^_E..2.u..\.1,.B....&..@H&=..O..W.s.....~......IM..9Ou.o.~.o.>..>..>6..c....N......-.nO`'.O.>6..c......NB..}l.G.\.'...'a....s..NB..}...*.:`..s.I.......p....I..ua..a.7..@....Y..."......]..B..}..w.c.y...\v..$.cM...8?q...Nh..O.>...*..g.9...>..X.^..{..'.>..X..*...*.}...}.......k...Dv*.$.c-...x....]..D..}.......*...v.}.....(.}......O.>V.+...}.v.}........l.Q.~.I./.:2..B....tv4.$.!.=vX..;,.>s.x........@..;./....jbE.JB..{.#.p........G.."..Zhz...C.pg..(W..R..m....4.@.J.R.Xj..}4.O.m.O...`..Q....xo..4..,..2q...f....}.n...~..w.x.&...^!4..@R!a.(.!.I.........mr.#.... .ZI..#...$..=v8..-4....w..=v.....%.p.*.}.a..'...[..V0.......D.q.a..B....$a.}u.C.p.b..a.......0...a4....a..C...."..(.I.1.I.}.j...@7L....&(&>g...-..X...}.v.}.nCx.y. .P.e...F.|.-.0. pT..M7...0.,ld09.Y]._..i\.0.=.>../.....iE<7.D7...a.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 64x64, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1686
                                                                                                                                                                                              Entropy (8bit):7.622789246085793
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:ebipz8721sVFRd0T50y9NFZRDs9pxUzDvaq:ebi27UsVF0T50OZRDs9IPvaq
                                                                                                                                                                                              MD5:307C12B9D7EF20360215D2DA572DF5F0
                                                                                                                                                                                              SHA1:8A448FC106340F3BF76B0D2F34DB9BDB89B36348
                                                                                                                                                                                              SHA-256:5D93B2D5F870B8938BF7DA1B2356B77A7FC050AA705242588E472917916E02B3
                                                                                                                                                                                              SHA-512:17C3E8FA7D34BCD2DC9663A877557B52339BE3A6DC3ECC0AC6CB28A0E88D131FF7B8AEF1A6FAA7C9B278FEA5EB04C3779FD8AEFE4D4E36C1C55F322A88EFBC1D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/c19157ef89751fd594dc0fcd2147aa77844a0ce9_medium.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................@.@.........................................0..........................!.1..AQ.2Ba."#...R..................................'........................!1A.Q."...2a.............?..6...).'....~.X.t.$.9..1.9......q.I...T.8..)......].....eK...@..1..fg..-.:CV.#l.J......rj.x.O.e42._.......bU.X.%.......l}.F.=Q.k..17...d89.vU*..M..~.O.h.B..G.R.j..[s..+.2....b........v..<...A...p......c.'..K..$|E.9*>Z3h..d.$.......2h..j..xW.I..|nC{V..#..UU.....}...\".......!a)J.Fp..A.'.@$.T|jn......lX..sB.....!Y.lK..E..+,.R..R....8.<..9.eT.........C~.b....e.....F..#.x.K.9=K....P...5........j.j{.z#.d$...O...Oh..i.'i......,vV..).)rW..@8..3....7d.).....9!..P..Vl.e.......Z#n...3.m......].Q.AZ..tl.I.,.W.w8.-..4...Oe._R...Y.'K.V.My0....v.c.k..}..1Rd...S.+...N....j.2..Q.b~k..''..d.!.......O.Bm..[/K.J.e)[R..8...>.s..T...K.fs...[.o
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17052
                                                                                                                                                                                              Entropy (8bit):7.962668886689748
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:TNiR6yddeSI0pIi4ySbCAlF2+l+cVEj4hgoof:TNg6ydRIC4yDAlFlEsh3y
                                                                                                                                                                                              MD5:2C667D31872A38EB8251E6F27DD877AF
                                                                                                                                                                                              SHA1:45F910D0712350777F5B165FC35ED3DE5782C10C
                                                                                                                                                                                              SHA-256:DB71F89AA863996C96160629428675EE9ADBA6F31E88E873CDC8925F1BEAB652
                                                                                                                                                                                              SHA-512:0A70BAA1FEB061BBF015F2B1382249705281971273F96AA167EF9C7AC097D3A9984EC87E057B0994A1F9C15C4234DD4BE0B03EE98E99C2255B43DA03A3D2CE8D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8....................................................................:.....>.wm..U8.F3".../..G{.....(Z..u..v......<e..b....tw.t.u...........-V.0...}.d&t.r.G1k...k..,.......Oa..*./B.W9k..*9.R=.._.r...D/..P'.d...j...'.\..-...>u..W:.V..&.j.Dc....05;.v....BY.........-.B...mz?G:?$....6..........P:..S...o.Q...F...SK.{...Y2.....F..:.f#{..W.Gi+..H3(......V.Oc....f)%.$jcC..e.y"t....g.M...K.B..c.._.M.M..Yq.]Ic.......U..K.i{$..f.3q\.Z...M..nQ...a'........a......H....C1..#..SG.;.....a.....F.Vpdj....2.3j.....'..pZ94....Z...k...q.t...<.^gP203..b.......P"C......fG.(Jbvj.X.=\...l.m.......e{.........s.........,...|....;......Z...P........|.}.{...x....~.........Z.:\..E......u..@...7.........g..3}.B..d.#..!..X3.2....eE..fIX,.m........!>y9.G.e._Yi...bF@..t.U...^OZa...1."?|L#.J.i..)O...y.../4
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1100 x 460, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):506221
                                                                                                                                                                                              Entropy (8bit):7.992056806250181
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:12288:uiev8P2iPvE58yT1JQkvJACBGT5Lof+PcZn19:uSN0iKLfUi2PCn19
                                                                                                                                                                                              MD5:EF7AFC45FB8BC2F3E9FC3AD1FDC241C4
                                                                                                                                                                                              SHA1:5F629A040849350A866C0F3037CDF2A5C9F25818
                                                                                                                                                                                              SHA-256:2D6D8B3B41C47B2B4A572B069CA8FFB2768758F543579B37D3DC896E07EBCB33
                                                                                                                                                                                              SHA-512:F005ACB3DA8F7F69BFEBF2E0A23D5FD3D6EB25C8856E4682E70455AD11C268ACF1B8E2E403DED56BCF53969F88EAF48EDDB5166ED25E62C82A3BA37D2ADA345B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/GreenlightActionGlow.png
                                                                                                                                                                                              Preview:.PNG........IHDR...L..........=.....tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:E9025FBF07AFDF11A673D7CE0102428B" xmpMM:DocumentID="xmp.did:896082185ABB11E28649EE2844733296" xmpMM:InstanceID="xmp.iid:896082175ABB11E28649EE2844733296" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:63BEE593035AE211B14EBFD5668E4D9D" stRef:documentID="xmp.did:E9025FBF07AFDF11A673D7CE0102428B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>s.#7....IDATx...+K..."9.p.y6.......K..,....W.`.B...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):857
                                                                                                                                                                                              Entropy (8bit):7.085764143467886
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Beo5BzA2mwfT3IzShtR36VBX5EkAPLPdcP:lNbT4Sr4JEkAD1K
                                                                                                                                                                                              MD5:CA3BC806211F8523244A36B52178BD29
                                                                                                                                                                                              SHA1:CBBD3B037A844E922D5F69818D2D4685C1334CC8
                                                                                                                                                                                              SHA-256:FC8ACD75ABC307C83125E0962E80DC0AF6975AE38E3F7FC81E4C2456C70654BD
                                                                                                                                                                                              SHA-512:A2620479AC8FB0C0930C64610A6D46C052C19E24E5F80EEE63296281A62D7B46A18791E0801472C8ECB2FACE2D12EEE2F3135847DCEFC6CC56EC39E460603B4E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/cbbd3b037a844e922d5f69818d2d4685c1334cc8.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . .......................................*...........................!..A"1Qq.a.........................................................!1..A."............?..<I!.V...M..(..j...#.&Ge..P.p.I..<.b9.0[!.6w.7..*.p.....JnDG.aP....gw7...q.W`.i.._.4..L.a...:..@..qA)H...$...L.k|.e^.N.R*....d.-.)..-pIW.... ..P........Gr..5T3,L..X.......{.)W..'o*....$.`.::..7...T....e5}..Yx9"..hG..>J.pnM...5.k.|....t.6.......,.....)W...8....H"..R..j.b%..OP.\...w-<.j..q.....$%%L. ..RM...l........ch....,.J..P..i$$...<~.#...?].....L.u.Y.*Us.{.d...6..k#....W..,@Hq.Hk.W"..A.!.J.I.j$S-{..$..........I.G.....i.-GkP.l.E?..Kqi++.....~7_..T.;=/.evx.+@..x..#4c,Ut..."...#Si.ZU..K.hZH....<.2..'...3..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):27469
                                                                                                                                                                                              Entropy (8bit):5.301388654178969
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Mibsob3hyC4u4MVMSm3ZMxHC6WNw6NH+kKcVMYiEyybmVdwqbahAlxiqi:MibloCZhZC6WPHhK8gybwdFbahAlxli
                                                                                                                                                                                              MD5:1C07914A5DDA3FA6125499566ADB3FF8
                                                                                                                                                                                              SHA1:5FC851C9BA7AAEF8320B563028A27E076F96AFE8
                                                                                                                                                                                              SHA-256:B1DBDF808E32A90786C6ADF3C098B66FFC069A1E13E0D26AE1D40CC4BE427F40
                                                                                                                                                                                              SHA-512:5C13C96C10D04F87B310EDB8565B8B0BED2594E5C0B514868675F55666EAD2FACA9FF91C1557B796198E7165F273EC9F90FD5B83452E1365C9FC18059D1FD4E9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/apphub_workshop.css?v=HAeRSl3aP6YS&l=english
                                                                                                                                                                                              Preview:../* menus */.....current_player_workshop_link a.dropdown {...line-height: 27px;...padding-right: 18px;...background-image: url( 'data:image/gif;base64,R0lGODlhEwAMAIABAMXDwgAAACH5BAEAAAEALAAAAAATAAwAAAIUjI+py+0PEZh0wmpjjSfzD4aiUQAAOw==' );...background-position: right center;...background-repeat: no-repeat;..}..../* body */.....workshop_home_content..{...margin: 0 auto 8px auto;...width: 948px;...text-align: left;..}..../* right column */...right_column..{...position: relative;...float: right;...width: 295px;...margin: 0;...padding: 0;...padding-left: 10px;...padding-top: 0px;..}.....right_column .panel..{...background: linear-gradient(to right, rgba(0, 0, 0, 0.2) 0%, rgba(0, 0, 0, 0.5) 100%) repeat scroll 0 0 rgba(0, 0, 0, 0);...padding: 12px;...margin-bottom: 12px;..}...right_column .panel.adminArea {...background: #50362e;..}....right_column .panel.adminArea .title {....padding-top: 0px;....margin-top: 0px;....color: #ca5029;...}...right_column .primary_panel .browsePageGotoShared
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7293), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7458
                                                                                                                                                                                              Entropy (8bit):5.174952212737201
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:+TumEU6GM47YiGM18u1aUdaaZCQbapPSz0Yxs5PDmtxhzT/4ye1uQ0+wdj:+XECWiGiP1Zdaa/E5WP/4tgj
                                                                                                                                                                                              MD5:C9C5D0F68AFD5475B74319BF6BE48293
                                                                                                                                                                                              SHA1:2587F81E515C2828143C651F983BD80284595CFA
                                                                                                                                                                                              SHA-256:FA6F331550F56F03715A22004BA58607B5A36CABCFF825361D0B539AA8A07B9D
                                                                                                                                                                                              SHA-512:7737916BAE76395D2798CD269753F3ADC1315775C35D5D87B912B428E94607112BD67FE2D44E2699D0F622F94370255614B54D2E044B1D6916542BB81B25CA8F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~c18a43282.js?contenthash=0351b7502ed8bfee018e
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7872],{38877:(e,t)=>{var o,n=Symbol.for("react.element"),r=Symbol.for("react.portal"),i=Symbol.for("react.fragment"),s=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),l=Symbol.for("react.provider"),c=Symbol.for("react.context"),p=Symbol.for("react.server_context"),f=Symbol.for("react.forward_ref"),u=Symbol.for("react.suspense"),v=Symbol.for("react.suspense_list"),d=Symbol.for("react.memo"),h=Symbol.for("react.lazy"),w=Symbol.for("react.offscreen");function m(e){if("object"==typeof e&&null!==e){var t=e.$$typeof;switch(t){case n:switch(e=e.type){case i:case a:case s:case u:case v:return e;default:switch(e=e&&e.$$typeof){case p:case c:case f:case h:case d:case l:return e;default:return t}}case r:return t}}}o=Symbol.for("react.module.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4462
                                                                                                                                                                                              Entropy (8bit):7.863350375068849
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OfXQ6xWVzat1q5uy94pC6pTd+O/JxQgl/MIMksb5VMKc6:eXQpV+/5y94pbBd+aVl/1sgKc6
                                                                                                                                                                                              MD5:23512F1DAAA7CA4A626C19F30D3492C9
                                                                                                                                                                                              SHA1:6AD4FA9ECC53BFCE4AAF71276E5579D37FBE37E5
                                                                                                                                                                                              SHA-256:C5C491DEBC559C3AA867D3D485FA5B8AA693F6AC799D055CCD51EE21212C243A
                                                                                                                                                                                              SHA-512:D829A02968F241EEDDFDCD1121E22150C763F972FB530E5462FB87B3036600E1CD7445D57CEA3425383EE42CEE586A584617567009207AB7A0ABF4161C70D21A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2048616791124907018/AB5FA54BD5E1088E9F4DD4F7E5F52584FA907A64/?imw=116&imh=65&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........5.....................................................................K........2.-....a.....Cfv.^.@...f..l.....ER3..$....Q......3..jy..$...!..:n.VO...:..i...,j.|.v...?.y............b..v...(o..\.W>... ..-FW.Z....\..;(......=..0s.m..6...@...r....t....>.Y..|.i...A..@.$...Z..Y$..A.../...........................!."1.A..#2Q.$aq4BR..........X.hhP..d..!.:.?..A.V13....N.uz..i.O..f=.=B~&$......q..F^^..(.F".H.........,..U.T..1.].t..........)(2.%.f.YW e...hZ.M]r....q..ybS[-Tt.n.U.b...S`c!...r...M(.x.M.Z`."......1./Z.v.ovw.f.Z?.w..2...FbL.......hw.?.\.%..fn|v.l:.4...T.:w...c".)...6.$5C.*\..V..#2rQ3:..!(....+|R.R[>..zz./q..2...J......D.YZ..P.I..j....0z.iy........>...h;H.P...[.6+F..LnE.0...N.N..V._......y..wq?.)...8.Xl...:.l-S.MKJm.\.......+t....z.`........D.<....=.....Y....k.M.[..D.....DT...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2184
                                                                                                                                                                                              Entropy (8bit):7.4962331219708025
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:yitNn2VQWWJ3erslfUJimlLGNI1MOFz+4zjgN6:T2uWjrslfUJXt1Mt4zg6
                                                                                                                                                                                              MD5:080C457AF88EF213CF315AF1221F74C2
                                                                                                                                                                                              SHA1:44C7475D69E1F3D8780B6F638960B670C2C0FA58
                                                                                                                                                                                              SHA-256:47CCA726B04188AB33A403AC206822B96D6789FE5FF568DDCBD9BA972688F6D4
                                                                                                                                                                                              SHA-512:A0BC577168B5774085BAB0FD868D0B5D285691B5D7A52796EAB684D892FB47D44AD2495757983D5A13D7658CAE0AA80D8A46D73070301494F3750AADF05D23D0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/play_icon80.png
                                                                                                                                                                                              Preview:.PNG........IHDR...P...7........O....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:863F3845A5C311E1AB34C8DE0133D6B6" xmpMM:DocumentID="xmp.did:863F3846A5C311E1AB34C8DE0133D6B6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:863F3843A5C311E1AB34C8DE0133D6B6" stRef:documentID="xmp.did:863F3844A5C311E1AB34C8DE0133D6B6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o......IDATx..]H[g..1..{.j.....'4l.Q;X:u.^..D..7^....+..0.p...(...'S.P.#.(l....e2.M.h.&&1..s..gq&59....'z....y./.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):557
                                                                                                                                                                                              Entropy (8bit):7.26363709527695
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7O3V4jeTtXfQz+xZmrZXU0SJ433XS0OUnUVi6MMlZZL/PBT:LyyhIz+CrZE0U43HVFUlZXZLnR
                                                                                                                                                                                              MD5:79364EFAF8D8571D7DD76BAC8226FE61
                                                                                                                                                                                              SHA1:113924AE62716D89E127B7EE712E16E7BD945B03
                                                                                                                                                                                              SHA-256:6D916C5D94DD9668A1D04BF51D9013604B754A295677AFE7037BDBC6E8636F60
                                                                                                                                                                                              SHA-512:C13C5012BBD13D7CBE7EA27FAB908F852C64EE1B960F2053ADBF461729913C8BC5682783894D162F5F52713040F16D350966E29F097335F2CCAD6D5F0A97D536
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images//social/facebook_large.png
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..=K.P..s.....M)"..... .........A..A....8...M..Z..D...p...6$...^.4I...Q.(...m*.........,....*...!.rR,eP_..H.....4..G.$.b^..uH.$H....f*v.].o.....t..1.k...H.....,..]....!|lY..'..T.9..\A{p..1....|....O...2.....>..........4............u.9...OH%....`..}..C.N..C.7.t...p.$.. ..$........./......@.-.{....H.n.:p..;J"zPj[.-...4...<...?.......\\t.X5........e}.+...\..[..i.....I.Tl........................%.......!.........T...8.g. |s.I.....<.o...g}..........IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14988), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15153
                                                                                                                                                                                              Entropy (8bit):5.4210112854510815
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+bJTSOiPli1GmstZB8l0ty7ieL0ugsHHBDRg5CFt:kJGFw+T8H71QugsHHBDRg5CFt
                                                                                                                                                                                              MD5:5A718F8768233A7E151257E112A90B65
                                                                                                                                                                                              SHA1:F1048E91C3F236118B72A5431BAA03DC41D8C523
                                                                                                                                                                                              SHA-256:1D5903B7BED268EB102EA867E25A9E750516D917F490D0DD7403B80419C43D05
                                                                                                                                                                                              SHA-512:215597BE1AF1373D8C5E6A57C58786A6C85D2B380447DEBA79A99E0C4485A0D6098847FA3F17B83B9F58C52994BD8C64BC3FC4DFDC70D863932DDDFD606E0751
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=WnGPh2gjOn4V&l=english
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9207956";(()=>{"use strict";var a,e,n,o,c,i={},d={};function f(a){var e=d[a];if(void 0!==e)return e.exports;var n=d[a]={id:a,loaded:!1,exports:{}};return i[a].call(n.exports,n,n.exports,f),n.loaded=!0,n.exports}f.m=i,f.amdO={},a=[],f.O=(e,n,o,c)=>{if(!n){var i=1/0;for(t=0;t<a.length;t++){for(var[n,o,c]=a[t],d=!0,s=0;s<n.length;s++)(!1&c||i>=c)&&Object.keys(f.O).every((a=>f.O[a](n[s])))?n.splice(s--,1):(d=!1,c<i&&(i=c));if(d){a.splice(t--,1);var l=o();void 0!==l&&(e=l)}}return e}c=c||0;for(var t=a.length;t>0&&a[t-1][2]>c;t--)a[t]=a[t-1];a[t]=[n,o,c]},f.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return f.d(e,{a:e}),e},n=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,f.t=function(a,o){if(1&o&&(a=this(a)),8&o)return a;if("object"==typeof a&&a){if(4&o&&a.__esModule)return a;if(16&o&&"function"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):171828
                                                                                                                                                                                              Entropy (8bit):5.091681800836329
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:os4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:os4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                              MD5:E40F4473774ABFB64DBB130B9A8C28C5
                                                                                                                                                                                              SHA1:A81110958FE37CF62B66505C50AB64B8C4AEF5B0
                                                                                                                                                                                              SHA-256:62C0892FCB75A5970AC213F333220014866F107829C4D0E2BA8653812401A348
                                                                                                                                                                                              SHA-512:1DA8E7510BF40A06CFB363DCA037FD4DFF5DA3D484D5A273C6C31DAFBD8B7025FB8C8A434675A042B16A72E6650D01ACF1AA0FAF68B2C671E4950DEE576F2E96
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13786
                                                                                                                                                                                              Entropy (8bit):7.965446515871653
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:qUb9Xv9FMJr7oATQ7VEbLSqwztrYu8HY9J7O:qUbNwfRTKVeLQzz8HKS
                                                                                                                                                                                              MD5:D2C4A262F7DDF7C11DCDA2AE5EBE2514
                                                                                                                                                                                              SHA1:771BA7CBED98584D52F38C60DCF76BBEE6148C19
                                                                                                                                                                                              SHA-256:B027B349BAA462BA4713816CB6C8F4C92C503DD1AF2BE94475E4BD6DD3878197
                                                                                                                                                                                              SHA-512:36FEB17439C2FEED779B251BE1C5966EB86E8CF0D9827519B13927993CCE9D7633A18C41FE005835BB181E40BFAF5A0224B69466B8E06F2F9A808C781FDAA56D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7....................................................................%b9...y...wV...D..ln.A..O}i.E......9.cgq....s..E.h!t.O?.2l....cp..c.E.....?U..&..3.z...g$.3{7U...[.I.....%...gZ..5.?.p..5.@....SY......I.AYzsI}&T{.u..T.D..9....J.A.X..x.G.d..+@.=[...N.f....T...<.b.^J.f....G...z......CqD...@..8~.t...f..L...Hc.1:.XlV....je......`..CE.s.V2M....W,.~j.6......BQ...-........GQ..-.....+. . Y..2.F...8..{im...2.`.."1k"..EF!..U...Z.j..?.p....#[.q2.h.....Z.....Z......`.-.7-..jN.1..-2...V.y......_::g...-8.......p..HT...$..Vs...J..S.....p.....j.t.J...>LL+...x....`T...U....QZ....u..w.Ds.H8.=.1.K...a......k..D....A7.<..B0...>..m..x.~....5..C.T...^..^M..;D.1..Pkd....5.oCv....i..7[L4..R.TOIG.4....p../T.#D..o...;.t...9k-T..@..5..<.mM.....L.F+..c...^.Q9.0.V^.N+5....L..qk.}K.....y.../:.*f
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):29685
                                                                                                                                                                                              Entropy (8bit):7.956060290052316
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:e/SBqSa3gQ/lYaE4uAnixslxqn/wF68uTvEJdnCVo4iTm/g:e/zf33BE4ziC6wFeTvwdnCVoM/g
                                                                                                                                                                                              MD5:93DDABECB5D54E7D3C70BCB2CEFE2480
                                                                                                                                                                                              SHA1:BAA7FFCE38A18F7972618AE04C8DC7601B910212
                                                                                                                                                                                              SHA-256:8351821A0D2EB795A309BA9C2350077F193C273EA75D3D08B0E79B5E5CBDF4F6
                                                                                                                                                                                              SHA-512:AEA0D834F04D8C734B52956D8873FF6FEA98B59145FAE0DAB3E3CF34ABA4D30504E5E57DF42204E324BE36FEB68C699E3D8A3B69803693BA7F99B1D284CF549F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................T.........................!1A...Qaq."...#2BRb....Tr.....$3CS.....cs.......45Ddt.%..................................7........................!1AQ..aq"2.........#3Bb.Rr...............?..TQE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..R..=..H....)D:#..+.g...-FKic]..h....S...l....XX..H*6.d...jr.X.E8kZKB._.# .$ws..On.....U...|.......^O.>r.,...4.K.t.`....?.o]......W....5QO..........-Lz..e.......y...b"8.I|+,....V+.?...8...mu.........k...?......u..W....q.....:?#.O.?.._....}..b..V+.>...8...mu.........k....E>...]h....j..i.........S..O....t~..p....U.............j......._..V2...%i....U
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):58
                                                                                                                                                                                              Entropy (8bit):4.407754547912838
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CMTkaasJusJE9RoE:/orsJrKfoE
                                                                                                                                                                                              MD5:C85B970B4C832E361445C1B446CC2343
                                                                                                                                                                                              SHA1:57E60C2F1F1F919A871B7C171C6D59D42E3ADBE5
                                                                                                                                                                                              SHA-256:5CE28D7CF05F0E6EEAA3788A393D9980E9B51130963C6B9672D3447B6B11DE6D
                                                                                                                                                                                              SHA-512:060B2BA825CD60EA3FAD5FCACE496A77B528210AEAB0092A24B4C438EB2ACAC4166E0C3B704CD3A4D8FA8FB034B0C7A4B5F45E242A7BDAD26580F3236382620E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/x9x9.gif
                                                                                                                                                                                              Preview:GIF89a.............!.......,.............h....I.Q9+|.S]..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3268
                                                                                                                                                                                              Entropy (8bit):7.888853920478747
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:1/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODfwCHV3Up:1SDZ/I09Da01l+gmkyTt6Hk8nTftdM
                                                                                                                                                                                              MD5:F0F9BCEB9E1DC17EEFE40FD81A52271E
                                                                                                                                                                                              SHA1:832CA78182FEEB99685FAE849CF69391CBDC917D
                                                                                                                                                                                              SHA-256:62AB8F66269C49DF16914C12C346C5A4BD4018B5AE29D9887571B6F05F289AF4
                                                                                                                                                                                              SHA-512:2490AEE9B426C06A71239D2CB604AC735C13282A2E693EBFCB0F6708F03B9E4D8B7939A4DA67E0E2E274EE9B59853686729CA5C549133B66728FA52EDDB444D8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......0.k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):72579
                                                                                                                                                                                              Entropy (8bit):4.404375519624922
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:6sBYm/fzArDRTtaj+kGVqg8tPytMuE/dIXyIrY:6sBYm/fzMDRTtaj+kGVqg8tPytMuEYY
                                                                                                                                                                                              MD5:52F6D73507509BE009949858D33E94A3
                                                                                                                                                                                              SHA1:5AB9922460AA84D77DB15B693D8A184B5B008736
                                                                                                                                                                                              SHA-256:6D593B2B5913EB962FB94AD4331A074BD8CB88FEFC77BB7C9825528D59E1F8FF
                                                                                                                                                                                              SHA-512:3736F1F1B76FCCC2C7CFDB35D1EE9099506AA9DE2DC8AC945680ECAFD53B56F16ACC7CB6CE349EFE8F499051E62484A749045A58814B4D5E825B9DF45BE44BF0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ
                                                                                                                                                                                              Preview:/*.. _ _ _ _.. ___| (_) ___| | __ (_)___../ __| | |/ __| |/ / | / __|..\__ \ | | (__| < _ | \__ \..|___/_|_|\___|_|\_(_)/ |___/.. |__/.... Version: 1.5.0.. Author: Ken Wheeler.. Website: http://kenwheeler.github.io.. Docs: http://kenwheeler.github.io/slick.. Repo: http://github.com/kenwheeler/slick.. Issues: http://github.com/kenwheeler/slick/issues.... */../* global window, document, define, jQuery, setInterval, clearInterval */..(function(factory) {.. 'use strict';.. if (typeof define === 'function' && define.amd) {.. define(['jquery'], factory);.. } else if (typeof exports !== 'undefined') {.. module.exports = factory(require('jquery'));.. } else {.. factory(jQuery);.. }....}(function($) {.. 'use strict';.. var Slick = window.Slick || {};.... Slick = (function() {.... var instanceUid = 0;.... function Slick(element, settings) {.... var _ = this,.. dataSet
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):23395
                                                                                                                                                                                              Entropy (8bit):7.959125804132289
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:feMGLMIGCPCawTIN0ehAiRx321Cy0H8+FhLlev7ro3BDrpicTcGF8taUY1BA2/2n:GMODCZ/iq1CyOFhLlePoxpisqgUY1BAd
                                                                                                                                                                                              MD5:C378D700E4E3041AB43F814BB0621C83
                                                                                                                                                                                              SHA1:6DB11D1838D88BC75FE47787793ECC8039E7C482
                                                                                                                                                                                              SHA-256:BDB0C095689E5398B4013F84E2F8EF8EB4FE3C7593D499963EA82C1B2322B265
                                                                                                                                                                                              SHA-512:E0BDD44F93E2CF0B3E0C8095A23B93D992F3A88A89AFFF6CE58F594763FD3E8B182DC83CB6DBECE38394B0ADCCFD60FCA07A905EF2F237617314AEF52EA6D4FA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................O.........................!1.AQa.."q..2B....#Rb.......STr....3C......4cs....$.................................<........................!.1A.Qaq..."2..........3Rr.B.#................?..$D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....Y'.6^1.../.c........"......?......Q........|.....?7~..F<.!.....?7~...%/.y...1.S...I8...?.rqg..........NN,.w._F.K.n..2.}.D6>^1...*..O........c(...........4p.I.......S..[......~UgK1.......;.......Q}.)^?..}-...H.h...F.....m?._~......Ki..icR4.-..P..o`.[O......{....(......|./...>...E.{.o...>...D..s.............Qzo.&.?....Ki..icR9..G...@Km.p..sZ...W_.........Z....~.W...o.Z..$..........@s2....^..].Mk..|.._.....I...g.Uz.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):405
                                                                                                                                                                                              Entropy (8bit):5.274676022690537
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:KXrjK0TpNuWc45z/qUc1deqeAYcvsJVgQ44rRO44bQEo:+Tuj0z/47d1YV7robQl
                                                                                                                                                                                              MD5:52E175700C74D34959AA8364B06FA3FC
                                                                                                                                                                                              SHA1:F7A6F5F0265A0D397F3DF1554140161578627D0C
                                                                                                                                                                                              SHA-256:FC475603F5616AC3A542A0F3F3039488778211C9EBF6E6C135AF70390DF283F4
                                                                                                                                                                                              SHA-512:DEBD079CC7C50EC4DF6B6309EBA1735C35A131B7B937DE4268386ADC8522EEE63AB600DD316E2A9FF198B6B7E4856BC00AE6D74BCA76388A7C2F72D1945BEBFB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/communityawardsapp.js?contenthash=b6a3d524d2d7d31110cf
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7561],{80837:(e,n,t)=>{t.r(n),t.d(n,{default:()=>c});var u=t(90626),l=t(50050);function c(e){return u.createElement("div",null,u.createElement(l.Ay,null))}}}]);
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):43398
                                                                                                                                                                                              Entropy (8bit):7.850844294437546
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:5Ts0PYXH1SiiG2jgLGiPujV50la+Ehi3V77OFl8lgzbo8LmI1u6gz0:5PQXH19fLGeujVCloy5GlBs8Lz06gg
                                                                                                                                                                                              MD5:20D616438BA3649D5E38674BC147C5B2
                                                                                                                                                                                              SHA1:96CCE3481DF5AA13973293981AE4875CEC0D7B3F
                                                                                                                                                                                              SHA-256:823E0109F8F10E6209B6B03A230A842D75CAC4ACEDAF1774C635D8CDF99C4887
                                                                                                                                                                                              SHA-512:3CE582C312B6FEEDDFD94F0FB0BE198300C12320FB04F64CBB49083188D264090BEC3D8AC5AE9E74C95ED5A180354C7B17403E337F37891D2E7F7A920717ED47
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...(IDATx...ol...'.".d...4..=......@...@v.,...`..+O.....;A..{...ro.}w.7.{....xm.$/...^...g....>....s...G3..!)R...E.[...f....|.6gF..U..j..|~./I..................*.0...[.~.B......#...t.v.q../.t.J.- .......?.l>.0.......q...~..............|.e4...!y...Gw~...........t..7..p.42...$.I...w~....v`."`.z.}'.R...p....?..ig."`....&......'*..2NS..D.......g(B./.K%....a.N.C...._X.......EK.oD...j$...3.../}......Q?.S...Z.~b.2....>?.S.L1.FQ,g/......~.."`...!...J..7..........=t.H...%..(...5_3...@...L.....1.^.~o.I..v.$..p`bz.I&....1.....F....{.}...J...e0.........3}..._...<~..0*F.....@Y...Qr.....%vsTw\@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq5C....W..W.m.....>...=.xh.......W....|.7.W....$[...>...)..@."..../....t..N.......}.T.9.3.q....x2...........0.-^:...-....`....N.Tm. ....% .....8.....@.......*N@....Pq."...........T...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):60538
                                                                                                                                                                                              Entropy (8bit):7.9797237285443
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:7iYhAFJUPAsZdIID8iEVkNtItpH/VTFGauWS1k04/y:7ifJUJZdjDtEKYtpH/VFG5d8q
                                                                                                                                                                                              MD5:25F09167E7911979E336F3A8CD61D9AD
                                                                                                                                                                                              SHA1:FE3D8D19545E2D07554B904510509DA3C39042AB
                                                                                                                                                                                              SHA-256:B5088FF31C1E6598AC93DFCB63C63ED01C93949DB427C8576FBC3AF0969384C4
                                                                                                                                                                                              SHA-512:BA9A9DEF918EFB05192D2468320D96FF7706E332A909C7D4AA7411DEB80DC6A80872CD3E052CB040EF533625CAC92AF7B25723A80D69746AF03AACA553319F8F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2466373690651177754/C9AA1D2C2FADB71248628BE120DA7DA8364F4E94/?imw=512&imh=512&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................{'.x.|s@........................................E.Mr}X....%@c..O.s@...................................=S\.(E.........Jr....4..............................E.T.%^...............%@c..O.{.........................=[\.z"..........._Q.E.).h......S..A.`..................."...%@.............B..C.".X....O............ZU<.................U.*T.............P......A*=...8Nd.....I......O........<.. ...P.......Z.=W.w........../..EO...x/.B.._...R.9._......i.....s.L&T.....+.S...j@T.....1.K...h....>.k........&?x.Nj}P...EO..<..Q..9..B....E4..E..Y}j..B;].(rky..n.s...3.S...q.'.cNO.1.K........'..(........*}]o..gT........"."}.u.k.Z|w.?qmn|....1.K.jZ...a.Y.9..S....?.........F...Y;({5..Y...95..&.l!L)........7..........z..R*}.Mr}Ts.Ss..~...wA..c%..oH..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65359), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):228744
                                                                                                                                                                                              Entropy (8bit):4.88732382517946
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:2vKGFqJBemdKNaF7tyAotAmi5Wei2/wUH0Rmk8CmY9yfF8/d:2vKGFqJBTdKNwtyNAmizi2/vJk8xa8F0
                                                                                                                                                                                              MD5:46D6467060B95841B02C27740A30E948
                                                                                                                                                                                              SHA1:21C62A1B3E1F94952BB3CD44771D7A9428169703
                                                                                                                                                                                              SHA-256:F15B7CFB21370DE1A557B1AFF9E6225E064EFC4FFEC008F7BF24F9017C131DF7
                                                                                                                                                                                              SHA-512:E4DCE89416DF46E0E612E9D64C26606FCBF2862620E9FA244277214BC00BEC93D83A829E8618570E35C2AE56FC119360411EE51871E1C0C602C2874A33953FD5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/main_english-json.js?contenthash=14d0b5db0ac770ecc75a
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{67519:e=>{e.exports=JSON.parse('{"language":"english","Hello_Friend":"Hello, %1$s! Glad to meet you!","AgeGate_Content":"Content posted in this community","AgeGate_MayContain_2":"may contain %1$s or %2$s","AgeGate_MayContain_4":"may contain %1$s, %2$s, %3$s or %4$s","AgeGate_Violence":"Strong Violence","AgeGate_Gore":"Gore","AgeGate_Sex":"Sexual Content","AgeGate_Nudity":"Nudity","AgeGate_Generic1":"may not be appropriate for all ages,","AgeGate_Generic2":" or may not be appropriate for viewing at work.","AgeGate_DontWarnMe":"Don\'t warn me again for %1$s","AgeGate_Reason":"Your preferences are configured to warn you when images may be sensitive.","AgeGate_Edit":"Edit Preferences","AgeGate_LoadingPreferences":"Loading Your Preferences","C
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11476
                                                                                                                                                                                              Entropy (8bit):7.94977032939758
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:gckmHZQb72+QFvq2s/WzmIdvmiFl4EmRejkqha0Ve66DO0lygmqtvznHnAs:tbCb72/k/WzLzl4EmikloqtbAs
                                                                                                                                                                                              MD5:60D98270D61D2DE87756618FBFA8D8D6
                                                                                                                                                                                              SHA1:79DEF0330453535ADE7A287708C2602F73FF83E6
                                                                                                                                                                                              SHA-256:91A24ADA8A609C96E33F8893E59A74677E1AEFEE7CEF240394EBF77A39009A35
                                                                                                                                                                                              SHA-512:3A3E9882910EFC96FC4FD64838A0D313C7D5AFA54777D540B2920EB82695867FCAE7CA5E84D316AAB904A2885C2E6AAEB20C19CCF637B51930B77B935C9D5E44
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................F..........7b.?R..@..@...$....@...$....@..\ .../..W.z..2.E..:.rCCv..... ...|.J...;<.....\c..~...g/..J<~v...;B......AG...b.*ff7...$..{.L;U=.{....DN.^...[$.q....q..A..b...v)...6$.RD*t..^.....:..Q.....Q.L<LXLj|.7qW.4Z...a...gZK.cL.......x7;.1.:.Z.......9._.....F..=H.<qvq.$Y.c..q...v....*tS.&...i.......b1.5.&c=..6g..d<l...04 .dw!..6O.[F.G[b.iU.=1.....cX..c........:g....u1.I.0..{b..:..dl'*..r....1U.H......+..)....A........n.kj..kp...K.....A.$..CyJ...Y....A.<X....Z.....T........i.....3g..;...R4b...r...~m.y..d$....Y.{.*.n..8....s.%...-..-...;*.Y....jk.M.n.K..ETb..1...P#tqZ..2.nza.aa..O.`n@...$...f.I..5SR.2;.1yQ.i .BS.[...0..g_r....C.eKG......Y.+...a....n........7@..X....8N.L[..8........u.....J4.r.M<.T.q
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9382), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9547
                                                                                                                                                                                              Entropy (8bit):5.346494881496188
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+K/Ehbc8YIehwVa6xozaT01JBi1wJ4J9JIffoLa3cfFwQu0EEOGBb:+KsA8YkVa0caT0ffVM20ECBb
                                                                                                                                                                                              MD5:7AB6DA14C50126083BA8D28BC61A879E
                                                                                                                                                                                              SHA1:A893412EC4FE8B2EDD71E94D35EBE8B154AF62AB
                                                                                                                                                                                              SHA-256:3CD0D404C855FC41590D8AF869E6315E22E0AF950AB2B9202465B67FA8EC65E8
                                                                                                                                                                                              SHA-512:51EC801F2FC67FCCDD57027E7056620BD3787C9A5143DAE6439A6B2ACE118E1F0E4A321EA61779A04E6A0369867000CFF847407F2B7AF3E465DECE139E08EA19
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4072],{10622:(e,t,a)=>{a.d(t,{Z:()=>l,dV:()=>m.d,rO:()=>u,tp:()=>m.t});var r=a(34629),n=a(14947),i=a(31561),s=a(51006),o=a(61859),_=a(78327),m=a(85044);function u(e){let t="offline";return e&&(e.is_ingame?t="ingame":e.m_broadcastAccountId?t="watchingbroadcast":e.is_online&&(t="online"),e.is_awayOrSnooze&&(t+=" awayOrSnooze")),t}class l{constructor(e){this.m_bInitialized=!1,this.m_ePersonaState=0,this.m_unGamePlayedAppID=0,this.m_gameid="0",this.m_unPersonaStateFlags=0,this.m_strPlayerName="",this.m_strAvatarHash=m.d,this.m_strAccountName="",this.m_rtLastSeenOnline=0,this.m_strGameExtraInfo="",this.m_unGameServerIP=0,this.m_unGameServerPort=0,this.m_game_lobby_id="",this.m_bPlayerNamePending=!1,this.m_bAvatarPending=!1,this.m_broadcastId=void 0,t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 640 x 390
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):806
                                                                                                                                                                                              Entropy (8bit):7.517598260165163
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:Fl1HWFSEyPb4436AIpOJg8GTn3STvC4rvpydlr0cJ+VuST6z+GNdYjKPTY2H:0APcVAIQJNGMgJJYVTZ0dYjITV
                                                                                                                                                                                              MD5:A9083EDB5DC91F8C577E43558324BAB4
                                                                                                                                                                                              SHA1:513CDF70318EC6376C1526AD2EAF93A177816158
                                                                                                                                                                                              SHA-256:4923CB344DED8DF158075F28C006A8A9885D4C9A8B2DDB68690FD6C798194387
                                                                                                                                                                                              SHA-512:9DBA4584152A568A3F8AF2983137218E85A86EA0FDB7142D8C8EDCF76DDD47946FC9E2325D14572878A8E53C6845241B7A4FFB0CB505FFD50A073499A7367F64
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{..........,<L\l|..........-=M]m}...........>N^n~........../?O_o..........0......<.0....:|.1...+Z..1....;z..2..$K.<.2..,[.|.3..4k..3..<{...4..D..=.4..L.:}.5..T.Z..5..\.z..6..d.=.6..l.}.7..t...7..|....8......>.8....;~.9...+[..9...;{..:...K.>.:...[.~.;...k..;...{...<.....?.<....;..=....[..=....{..>.....?.>.......?.......?.........`...H`....`....`..>.a..NHa..^.a..n.a..~.b.".Hb.&..b.*..b....c.2.Hc.6.c.:..c.>..d.B.Id.F..d.J..d.N>.e.RNIe.V^.e.Zn.e.^~.f.b.If.f..f.j..f.n..g.r.Ig.v.g.z..g.~..h...Jh....h....h..>.i..NJi..^.i..n.i..~.j...Jj....j....j....k...Jk...k....k....l...Kl..P..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7456), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7621
                                                                                                                                                                                              Entropy (8bit):5.532636911599836
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+OiwPy/Hyzuu/30EJxcR01EMZaEtiM0IXXydvcSrBg:+bwPyfyzuoEaxy0dkEt/7XgvcSrBg
                                                                                                                                                                                              MD5:0749469FC3289267535C956D7773C03E
                                                                                                                                                                                              SHA1:2B3898FCEEE72B44D64106602C05DC7AE10722DD
                                                                                                                                                                                              SHA-256:CCDC85DFAAF31863E9E4E8E545B91925D55B218B0CE0806D1A2EC811F6FB46FF
                                                                                                                                                                                              SHA-512:4EF18C7EA3ECAE977C68EE432E9A8BA75F37F0513AE33804137479689A79BEE4D44E0838E8DD035E54EE7201E1305B5B5A2F41CE3CE640DE4B835BE0447C831D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=B0lGn8MokmdT&l=english
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9207956";(()=>{"use strict";function e(e){if(!t()||!window.document.cookie)return null;const n=document.cookie.match("(^|; )"+e+"=([^;]*)");return n&&n[2]?decodeURIComponent(n[2]):null}function t(){return!!window.document}const n={EUNIVERSE:0,WEB_UNIVERSE:"",LANGUAGE:"english",SUPPORTED_LANGUAGES:[],COUNTRY:"",AVATAR_BASE_URL:"",MEDIA_CDN_COMMUNITY_URL:"",MEDIA_CDN_URL:"",CLAN_CDN_ASSET_URL:"",VIDEO_CDN_URL:"",COMMUNITY_CDN_URL:"",COMMUNITY_CDN_ASSET_URL:"",BASE_URL_SHARED_CDN:"",STORE_CDN_URL:"",PUBLIC_SHARED_URL:"",COMMUNITY_BASE_URL:"",CHAT_BASE_URL:"",STORE_BASE_URL:"",STORE_CHECKOUT_BASE_URL:"",LOGIN_BASE_URL:"",SUPPORT_BASE_URL:"",STORE_ICON_BASE_URL:"",IMG_URL:"",STEAMTV_BASE_URL:"",HELP_BASE_URL:"",PARTNER_BASE_URL:"",STATS_BASE_URL:"",INTERNAL_STATS_BASE_URL:"",BASE_URL_STORE_CDN_ASSETS:"",IN_CLIENT:!1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4298
                                                                                                                                                                                              Entropy (8bit):4.635237014085188
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:a+f+I/+hqFwozCxb7rg1jZU07rPEBT0HXBVLjn2tFQ2Q5d:X+I/8qFwh5g1FLrPEWRtnirQf
                                                                                                                                                                                              MD5:BD36CB9687484D582930354864210A91
                                                                                                                                                                                              SHA1:4BC5DFA71E0EBE80A1A4360152E76A5B133A084B
                                                                                                                                                                                              SHA-256:722C4826277966EDF479138B565EFB7BDBF1C875701BCD55D2A29422C2F93F5E
                                                                                                                                                                                              SHA-512:4F81331487105BA60B16996CD12D19415F146A70EB01C9DDB02D5A788E605A051E8FE79C3FCD4F7D8490FA61D022177C3B6B78CCF443B8C84EA7BC12722F4607
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/logo-steamworks.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 150 32" style="enable-background:new 0 0 150 32;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<g>...<g>....<g>.....<path class="st0" d="M7.3,30.4c-0.8,0.6-1.8,1-3.1,1c-0.9,0-1.7-0.1-2.4-0.4S0.6,30.4,0,29.8l1.5-1.5c0.3,0.4,0.8,0.6,1.2,0.8......s1,0.2,1.6,0.2c1.4,0,2-0.5,2-1.5c0-0.4-0.1-0.7-0.3-1s-0.6-0.4-1.1-0.5l-0.7-0.1l-0.8-0.1c-1-0.1-1.7-0.5-2.2-1......c-0.5-0.6-0.8-1.3-0.8-2.3c0-1.1,0.4-2,1.1-2.6c0.7-0.7,1.7-1,2.9-1c0.8,0,1.5,0.1,2.1,0.3s1.1,0.6,1.6,1.1l-1.4,1.5......c-0.3-0.3-0.7-0.5-1.1-0.7c-0.4-0.1-0.8-0.2-1.3-0.2c-0.6,0-1,0.1-1.3,0.4c-0.3,0.3-0.5,0.6-0.5,1.1c0,0.3,0.1,0.6,0.4,0.8......s0.6,0.4,1,0.5l0.7,0.1l0.7,0.1c0.5,0.1,1,0.2,1.3,0.3c0.3,0.1,0.7,0.3,0.9,0.6c0.6,0.6,0.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1472
                                                                                                                                                                                              Entropy (8bit):4.915242227779033
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEljghXYKx7A/qpMnhftwRPcwvr/Wszxxkr/NJQVSUC6uvr/ZsQyRmUDn:cGA+fEljghXYKx4nh1wREwv/kMSPvHyb
                                                                                                                                                                                              MD5:11C7D3F8B5183772BF69CAED9E87785C
                                                                                                                                                                                              SHA1:20480E3B6E94DE7ABAEB32276DE3ABE2D5D9276C
                                                                                                                                                                                              SHA-256:A9ED5637AC99611D1AF2CB9515864365B9BFCFAD312B463F02C72D0FD45E4F06
                                                                                                                                                                                              SHA-512:B596AD1D955A2795DB6F5EDCD430A96887DCDDA9986685D941F3BA3B74CF582F86954AFDFC180799E7C17F1871CB1A4BF64F1BA19DA351C9301933896A431C15
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M26.9,18.1h-1.6c-0.2-1.1-0.5-2.3-1-3.6c-1.1-3-2.9-5.1-5.3-6.2h5.3c0.2,0.7,0.9,1.3,1.6,1.3...c0.9,0,1.7-0.8,1.7-1.7S27,6.2,26.1,6.2c-0.8,0-1.5,0.5-1.6,1.3h-6V6.2c0-0.9-0.8-1.7-1.7-1.7h-3.4c-0.9,0-1.7,0.8-1.7,1.7v1.3h-6...C5.4,6.8,4.7,6.2,3.9,6.2C3,6.2,2.2,7,2.2,7.9S3,9.6,3.9,9.6c0.8,0,1.5-0.5,1.6-1.3h5.3c-2.3,1.1-4.1,3.2-5.3,6.2...c-0.5,1.2-0.8,2.5-1,3.6H3.1c-0.9,0-1.7,0.8-1.7,1.7v3.4c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7v-3.4...c0-0.9-0.8-1.7-1.7-1.7H5.6c0.2-1,0.5-2.1,0.9-3.3c1.1-3,2.8-5,5.1-5.9v0.6c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7V9...c2.3,0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2082
                                                                                                                                                                                              Entropy (8bit):7.658118852475942
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:EmQY8dYZqhaxGSfPbDAb6nGSt/1SO8Hlfdnxv10p:EmQY8DaxNbDA6fvSO8Hznx90p
                                                                                                                                                                                              MD5:05B4134B58B4CA1D39EA20F217C2C639
                                                                                                                                                                                              SHA1:E3F595A92552DA3D664AD00277FAD2107345F743
                                                                                                                                                                                              SHA-256:53648FE9B8C9E64AC7A756BC1A7931B6EA6524CAFB7AD6A86EA0631C0C5BEC42
                                                                                                                                                                                              SHA-512:FC0B1BFA7EDC89084D7E0F27C1C3AFF2FD2EC65229F8C0AC77B28BC7BEF90B8E64CCD0608CDC44766FE5642D2FC93C858BF94C8662EF0A3545FEADCDA53672D9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/440/e3f595a92552da3d664ad00277fad2107345f743.jpg
                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d................................................................................................................................................. . .........................................................................................!."#3...1Aaq.$............................!1A#Qq."3C.aS$...2Rs...Bc...D..'............?.6x.....V.D]...M~H.y...s.<.......k.*.~p.<..I..9.@...j...w.t.in%..'l.;...............p...u.o<....Q...YS..{|SM...o.[..y[xS..^Ur......'.Oi.)...3p...;.E...2...-.5f....R.2.....l../.)I..G.I.r.Y>.d...1ov8p..dq.............Q..5...w..._..S.Hm.=..........c,.5w..]u.^.........-r....[fl..ldX6...@H=.....i.:.S....A.~.?...._..}...5....G4.f..W..........#......c.M..g.o.'.z....k..E.+....L"...1.4i..HD.6.?....-{..Q.1c...|./n.....8$.@b?.'J.....;w.<#.C.I.....Y..G..S....Xi.s..O.._........@..,!>|x.<.7..Pk...G.._.@C...*..8(a.i.,......@hy.c.O.....V?......}...j.v. j..2........_.nO..x.&.7...L.....>.#5.....r...0....|}..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):87587
                                                                                                                                                                                              Entropy (8bit):5.667026246410734
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:DTYiHUrJv7oAM2cW6HNBEIqbvRC8QWQMJdiJpJxfUaEFxfsN/WCcZsb98ckbYrcc:NhJxFEr5CRe7+iSgu873pO9EYUnweoQ8
                                                                                                                                                                                              MD5:FC3D81838504685C4AA29567EFD16062
                                                                                                                                                                                              SHA1:B714BDF3F236CD117433B8C0D67C8DCA2762CF45
                                                                                                                                                                                              SHA-256:2738983C5DE8EAF2B267F61BF1E869F3F8FA3579C46E68438026A11EB7800774
                                                                                                                                                                                              SHA-512:5DBD7833B28EFCEE06730CB2557F55B219DF1B1B445EFF5A43EAD8190C009A7893F01098C6F1770FC9D13D61800824DE2F15D19C7A947F777E71FC7FE165D70D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=_D2Bg4UEaFxK&l=english
                                                                                                                                                                                              Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1430
                                                                                                                                                                                              Entropy (8bit):6.915444207165524
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
                                                                                                                                                                                              MD5:AFC159FE5F0F26FA7282505DA9887CC3
                                                                                                                                                                                              SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
                                                                                                                                                                                              SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
                                                                                                                                                                                              SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3208
                                                                                                                                                                                              Entropy (8bit):7.513425698289387
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:3FHwXprWPLjhl4TRpiPvZmjkzpB0IdmXgl7gpx2DgG1LyZtngoA/3zlSMilKNhGa:3u5CPxl9hUQipx2k3ZtgoC3sMnNhOQ
                                                                                                                                                                                              MD5:928E54C4C9683D8DD32867EE992D73C4
                                                                                                                                                                                              SHA1:83B3252952E1E8C98DEB5E6EB64E150C594DD97B
                                                                                                                                                                                              SHA-256:0C4D1B66CBED8C0BA7BFE1D047409E80B99684794BA66E9556503890EAE17F2D
                                                                                                                                                                                              SHA-512:C15C4090AA376F1DB432B300A265BA504BCB5884F5FD312CEB662E9CEFA921E5D606D332601F4D593F04DCA33EB9FA22BC5110632406DE232A0EB38A1872B488
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/login/throbber.gif
                                                                                                                                                                                              Preview:GIF89a . ..........,,,aaa999PPP............555...............!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......Iia....bK.$.F...R.A.T.,..2S.*05//.m.p!z...0...;$.0C....I*!.HC(A@.o...!39T5.\.8)....`..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . ......IiY...YF5..F..R..Tb.G.J....L..d...&.Ymx...... \...@........ ....1..&R....H..4.1Q..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . ......I)1....1G5d].(..R..T2..jL.{..< .[.5.M....0..)... L...I...m..E..`....p..U....^f.%..^.......u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . ......I.....g.EU... .R.a.TB.....p>'...e..$.."...\.#E1C.n.....~...J.,..,Aa.....Uw^4.I%P....u.Q.33.{0..i1T
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1363
                                                                                                                                                                                              Entropy (8bit):7.471204690161412
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:BnC9YSBlpanB6lmL+FBWkpdFgk4+giqjeAfgT5viOMhNj7m+9GFB:y1Blw6EL6hFb4+g7esgdvSDLAv
                                                                                                                                                                                              MD5:A59236281ACE8C5459A2FC1173472C86
                                                                                                                                                                                              SHA1:52EE4283B4F02002BC7CE6464024D77DED5D3AE1
                                                                                                                                                                                              SHA-256:3F7EADF49DBC69E9573DCE249BD90FE3F02EF6619580307BFDCCD98B379DE36D
                                                                                                                                                                                              SHA-512:A3650AC5FDF8A532D464AA8DF3D997231EB17CDF69F4C2CEF184C370D6A5170350A4F333CBC20C8234CC10CA3218BC90E1F5636257B8DA6987D1A2C7AEDBB7D1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................+..........................!."1.AQ.a..2qr................................0.......................!.1..A."Qaq........2#..............?.=.lS[.N[."T.....A]'?...4...T..~..m...P...t...1...Q..~..u...uy+..!.9.!G.F...|8E........H...0g''m..."..JDs........z...R..>.1.i|.-e.IW=....FF.j~..R....qI. .#...h.e....$..~..Wv..NS..&. @.P.]T......i...%...+V.S.w..":Dj....v...Y#.o}s.o/......\.S~..).V...IZ.S.:.q.....(..1rx...m.`."N.H..A.#O.J..5...VD...;...+.,...W.RqRg>..>J.J...9.lkU.-.m..d........2|.7.. CL....D.A....il...+..:;U...t`...!..*.z..Z ...N..............!k.... ............Z.P.U.`..H....<i7.+jh......t..-iv...v.}58)x:e.(.#.d$.R8.....\.Z.......3...U.G..._b..h.@I.O.}Ym?.+/p(..K...Z.=.i.b.RB.Z.J....e#.'...........lH A......u.{..DT....<:.Gy../.b..z-)..L.GJ.1..^m9PQ...<.3..5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 200 x 200
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2195893
                                                                                                                                                                                              Entropy (8bit):7.768314113309447
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:49152:cf/pL1V3Fk2tqw+RLETZDWZzCJclCj7c9ze:c5LbfdmLQZDyzR4X
                                                                                                                                                                                              MD5:6D7C90D08BFED1ACD01F186D3109ACE8
                                                                                                                                                                                              SHA1:AF252EEEAABC83303CA2D8CBAA08F50024007A67
                                                                                                                                                                                              SHA-256:2E6EB4F2A5EC43E768E5E401CE62B1551F3D084FE37E0F5DCDE4103F9A59063A
                                                                                                                                                                                              SHA-512:0CC4D0395F0756FD6B0265B3F66EC0C127E5398CB5018F9AEFCD96FD4DD137D85EF46E873C19854C60B5AF1646864B9C9B5EBB5DC96D32D38A3A3A4F0E7E13DC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2522656003975808547/C32564FDB097C589AC2DB931B892B149B0E50FB3/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:GIF89a...................(..6..0...&.2,...'2.,.++8))83*7)4955*,-G..I..R..m..K(.q).P.)m..H)(W))G2+W2-I+4W*4H78X57g*)f)4d33i98w87s.,.L5RI8uD<oH6hU.,0IJ=BT<CO2Nk;D.PH-bXKDFUFHULTXUYOPQhFEwHDwWIgXXvXVjRMRjOxhWpiSYXdVVskZhXhjhffwhhros....+..%..1...*..).)).('.66.54./0.(%.+*.64.65.3.....66.89.1..8;....Q..R..f..g..N1.K1.f2.j3.l..G,.G5.K3.G;.P8.m3.a..8D.:B.<E.:C.:F.JF.JF.TJ.UK.ZT.VU.XK.[T.QJ.fX.eW.pS.fW.oQ.pl.gh.rr.Zg.RL.LL.EF.TI.[S.VR.QO.rQ.gU.xX.nP.rl.sk.[gs.N|.Pk.i...*.-..U..X..q..q..n..r..T.T..Y..X.P..X..R.n..b..f..x.n.u..i..v..q.S..n..\..n..*mj.be..v..w..w.r......................................................................................................................................[H..f..m....*Y.U."..G...^.C.dR...._....../^.<.....!..NETSCAPE2.0.....!..ImageMagick.gamma=0.454545.!.......,...............H......*\....#J.H....3j.... C..I...(S.\...n..u..Ms..3.-.N.<}v...]..D."...8.....W..S.T..c.h...S...v..=...Y.j....]....+V&:p......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5329
                                                                                                                                                                                              Entropy (8bit):7.941345259344183
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:iSDZ/I09Da01l+gmkyTt6Hk8nTIPsERPagMoShAeOoNWRK4gFWd0rme:iSDS0tKg9E05T44BOoARCcd0qe
                                                                                                                                                                                              MD5:B510780225588C1709CB63D350DD8CFD
                                                                                                                                                                                              SHA1:F0C5A6052C54F5E0CC3A36206B60F8F75771EF03
                                                                                                                                                                                              SHA-256:4D8DD3A399F5418689ECF23F2C0B7487CBF03E4EA66D539F2CF2816AA2E1B32A
                                                                                                                                                                                              SHA-512:C0F9916060B5A6DF9948841A75A572305CD600AF58589921A7E4FDD4B2D64EB6AA367501FEDFFFA023000BF8E043D63195EBA3F546507DEE4A393A20ABAE163D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...Q.........WW......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):89087
                                                                                                                                                                                              Entropy (8bit):5.292489473516622
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:dpYuxcehc6Ac/Erc3h5N/a8axkNM2EVshJQIxrMKvPQfsPsdCkCatn0noz4:bYjg9MDsooz1
                                                                                                                                                                                              MD5:9198B9AE5423B2B0A5B443CF8931263E
                                                                                                                                                                                              SHA1:5DD6C35CBDE91945E2F730D80FE76FD029860C6E
                                                                                                                                                                                              SHA-256:19C095CC08CAC827AF261E43869A55140EFF99917321489BCCF1A1C9E44BFA06
                                                                                                                                                                                              SHA-512:85831025A485C982A42A222015FBEB7C912516D50208027D8C3B784C609E1206EAD068285D09CD32FDAAE760DC0D6E124AA80E496B197133A4F803B0AE357353
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/main.js?v=kZi5rlQjsrCl&l=english
                                                                                                                                                                                              Preview:..//..// Page-able tabs..//..var tabStart = { };..var tabMax = { };..var tabTransition = { };..function PageTab( tab, delta, max, params )..{...if ( tabTransition[tab] )....return;.....if ( !tabStart[tab] )....tabStart[tab] = 0;...if ( !tabMax[tab] )....tabMax[tab] = 0;.....if ( tabStart[tab] + delta >= max )....return;.....tabStart[tab] += delta;...tabTransition[tab] = true;...if ( tabStart[tab] > tabMax[tab] )...{....if ( !params ).....params = {};....params.tab = tab;....params.start = tabStart[tab];....params.count = delta;....new Ajax.Updater(......'tab_' + tab + '_items',......'https://store.steampowered.com/search/tab',......{ parameters: params, method: 'get', insertion: 'bottom', onComplete: TabCompletionClosure( tab, delta, max ) } );....tabMax[tab] = tabStart[tab];...}...else...{....RollTab( tab, delta );....TabUpdateCounts( tab, delta, max );...}....}....function TabCompletionClosure( tab, delta, max )..{...var tab_closure = tab;...var delta_closure = delta;...var max_closu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16087
                                                                                                                                                                                              Entropy (8bit):4.969826359236833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                              MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                              SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                              SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                              SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                                                                                                                                                                              Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1536
                                                                                                                                                                                              Entropy (8bit):4.885324918426383
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEljJgXMsTQ2R4GPtuXDL5S5QbJzHomynoA/2slwNLrzy8OH:cGA+fElj87B4GkXDVSiblHomyL2slwd+
                                                                                                                                                                                              MD5:D681F523EAAE5CD2368935891D03A802
                                                                                                                                                                                              SHA1:995210025EE01F1C8EE8C5D06CE4FFA1E4AC64C0
                                                                                                                                                                                              SHA-256:6FED568378A03B0F897F80CAB2ADB730DD37E62EE8417C784B9FF6C86FF7C97D
                                                                                                                                                                                              SHA-512:3E51A11B6E4D4498C150E6DDB2321A5BF41DD47C1866EF7AEF5D5DBCC0FE4744E26E64090DF8AAEAB50609EF747659D21CFC8D292C8B1FEE04C7033D7D220858
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M25.1,6.4h-6.3c-0.2-0.5-0.6-1-1-1.4L20.8,2c0.2-0.2,0.2-0.4,0-0.6c-0.2-0.2-0.4-0.2-0.6,0l-3,3...c-0.6-0.4-1.4-0.6-2.2-0.6c-0.8,0-1.5,0.2-2.2,0.6l-3-3c-0.2-0.2-0.4-0.2-0.6,0C9.1,1.6,9.1,1.9,9.2,2L12.1,5...c-0.4,0.4-0.8,0.9-1,1.4H4.9C3,6.4,1.5,7.9,1.5,9.7v15.2c0,1.9,1.5,3.4,3.4,3.4h20.3c1.9,0,3.4-1.5,3.4-3.4V9.7...C28.5,7.9,27,6.4,25.1,6.4z M15,4.7c1.2,0,2.3,0.6,2.9,1.7h-5.8C12.7,5.3,13.8,4.7,15,4.7z M26.8,24.9c0,0.9-0.8,1.7-1.7,1.7H4.9...c-0.9,0-1.7-0.8-1.7-1.7V9.7c0-0.9,0.8-1.7,1.7-1.7h20.3c0.9,0,1.7,0.8,1.7,1.7V24.9z M20.9,10.6v13.5H5.7V10.6H20.9 M20.9,9.7H5.7...c-0.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3696), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):50748
                                                                                                                                                                                              Entropy (8bit):5.2909278711397105
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:VEFFEolFkCBdexIB5vv81vdh0/vVvyvTjS+8M+n2ojBtPFk+XVH6NIoEIAVPLZvA:YL381Fhi9arNGkHAHGD
                                                                                                                                                                                              MD5:0A24FDB0D705E12338592D2580F6F249
                                                                                                                                                                                              SHA1:68A5A8D13F338D7F7AFF4468BC61FF1071EA9148
                                                                                                                                                                                              SHA-256:E61A6DC8FF5D1813F1885440801BD2F8BCACB4DEA3D0E0604984673D006BA362
                                                                                                                                                                                              SHA-512:4AC61ECA5043671B2B8A75714483C258219F81E12AB25C76336866ED062CC321C713D73181D182B3649F12AE374C04CBD181D859FF514CD17849016B380D3E8B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.steampowered.com/about/
                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam, The Ultimate Online Game Platform</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/css/v6/store.css?v=BoPNbbsndIQb&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akama
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):775
                                                                                                                                                                                              Entropy (8bit):5.322550197378061
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDK9maflpc5xJVcKrYQN7lfcmASWcJoj5aVHm7M:2dC5A6LfEljK9TXc3JPFN7VASGoGI
                                                                                                                                                                                              MD5:9C57532FF10253666F56FC7F30CC5F80
                                                                                                                                                                                              SHA1:B536FDB8232CA0AC46DC2E0F5E31DB648F13423D
                                                                                                                                                                                              SHA-256:6241ECE3CB4519A57D45C9330FEDC531FC94B0A40EA24AFE356322C5EE6F1501
                                                                                                                                                                                              SHA-512:AFF4BB55CC73E99E4FC9F1EEAB94346BC298ED82A7D25A97316F246ECAEF1005E6D9EF2B6F042AB895BBA7AC466B3C3B250C55691F4C5C19301334BAB6CB80CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M19.3,5.2c4.2,0,7.7,3.4,7.7,7.7c0,4.2-3.4,7.7-7.7,7.7v0h-3.4l-5.1,5.1v-5.1v0c-4.2,0-7.7-3.4-7.7-7.7...c0-4.2,3.4-7.7,7.7-7.7H19.3 M19.3,3.5h-8.5c-5.2,0-9.4,4.2-9.4,9.4c0,4.6,3.3,8.4,7.7,9.2v3.6c0,0.7,0.4,1.3,1.1,1.6...c0.2,0.1,0.4,0.1,0.7,0.1c0.4,0,0.9-0.2,1.2-0.5l4.6-4.6h2.7c5.2,0,9.4-4.2,9.4-9.4C28.6,7.7,24.4,3.5,19.3,3.5L19.3,3.5z"/>..</svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):797
                                                                                                                                                                                              Entropy (8bit):6.901294374190492
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:3F/v4lVItiO8H+Mztr0uTZOoAdLutfPy5AIMmchWe0F:BoIt8Hzztr02hsuhPKAIMmcgrF
                                                                                                                                                                                              MD5:0139967ADEB78637636BB8C2D2E1A88F
                                                                                                                                                                                              SHA1:3F439A8E184B1133A4E3CE889BFD21305C0B2BA2
                                                                                                                                                                                              SHA-256:57EC96DAB54FD47B527D3E6A5F506A82AF903B35DE593124A289BEBB9CAB4F92
                                                                                                                                                                                              SHA-512:8A26FC7B11E695F8EC3911D4BBF87A65A8D82EF928E8AFF7EEC19475ED73FD81187B8F7AF0BB6743D3C96C71AC8B2F3B7F10A962D9FFB57BA13AAEA8925F61E5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/3f439a8e184b1133a4e3ce889bfd21305c0b2ba2.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . .........................................,.........................!..1Aa.Q.."#2.Bq................................#......................!...12.a"#A............?.LM.n...1E..c..=k......).S..K.7.0..C.d`..0.G1...r19...G..E.].w.....fG.d.....SR.Z..$a]....#.r...Q.....].....k.%v.>........<S...S=r..$..Q.e.....P..5(..n..C}O.......8.p)a.a....:r........m...c..u.bd....".>2.....qJ.J.?.F..(.P..Y.4I.W..cJ....)\...\.Dw..........).!..%)..o|..n[.9p....4........ ....}...W....ST#j...Wx..m.\..e..?uuB<D2:.....8.h..nc...~..k].o.d.J6.....Z.mq..T....i....._...F..z..Cq.IBYbl..8..u%$..w..WW-.J....Si.{A...;!.TO........d6L..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):964
                                                                                                                                                                                              Entropy (8bit):7.18160511728453
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:3F/2aVv2R0fbW/GofolANBNHH59UwZ+2hEm7J6aN0ap/2uUIe6t9I:B2y2R0TkGPKjZ+2hEvgmPp6te
                                                                                                                                                                                              MD5:C870349CE658ACBB4D277028FA058835
                                                                                                                                                                                              SHA1:116780F48C1730ECD774F10EA3533BAFB9A18C53
                                                                                                                                                                                              SHA-256:3E99920572219921261B6F515C2CE12F796511A2FBE2D4DDD986E4A0F75E935D
                                                                                                                                                                                              SHA-512:FEE988ECF572F01942224370AF83ECDB54393BABD8D96995E0E1C881C42D526759AC096026C92701521DEB3657FC5ED971811B51B90A0F8B59C44F9CF867E89B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/116780f48c1730ecd774f10ea3533bafb9a18c53.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................,..........................1..!A."q..2BQa...............................(........................1.!."AQ.Raq...............?...zbfT.[9i...G.r~.=cj.^.....u}..=^.i..J.KQ..=.}d.~o.s..-iB.,..,.X*.d.W....U.HUG/(w5z...)k..)...Z|.+X..RGV1....X.*.2...t@.l.Y!.Q...H.q....N..lCf.X.......8$.I..4.b......'.L..zSUi.,QC...y...@...q....37>...1...(-..o.V..:..D..>.X....%O.(q=...JAH'.57..........-p..?.2..Z..w..bK.*Ku9.uL.!.].d....8.<...`...j.RD...5.?*b..o....,.~....25.smL...5....V.^K*([.<.C.B..tcX.e......7m...{.8.&..z3Iw..*. ...to......&...?.D..i.N.....G.-r.....p..W.g...j.....7....0B..%.$.........q....Tm.#.b.....7R@E@.......Y.....N%%.u.-.....k0....Kz..Hr8.C>GW.....H.h...=...F.o].l......s-..Z.CN!yB..$.....uU...N.?.........F$s.>..?..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1693
                                                                                                                                                                                              Entropy (8bit):4.273532873042263
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:pI+6A5+MC76EBptJS8/IxvIfsz1b2q+21MzRlD7GZ1E:m+6yC76sptJx/IJN1q37ce
                                                                                                                                                                                              MD5:82D5CDD07FBF92996B76F983B73B86A0
                                                                                                                                                                                              SHA1:F2E7BEE23A231029F359556B3D7105D4FF95AC15
                                                                                                                                                                                              SHA-256:6C259DB6C1F2380B1BBB9EC66512F8ADBF3365DE399FDCF0C6E2331ACAE69C02
                                                                                                                                                                                              SHA-512:A26102D255BF4A87743C52E625D62629C36678FC0648412151CA9E7CBFB47AAC003077A7C3258012B1706B14FE5BEC933E1113FB873D8A6539CF1589ECD884B9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="39.726" viewBox="0 0 39.724 39.726">.. <path id="Path_1124" data-name="Path 1124" d="M1571.885,2573.343a4.966,4.966,0,1,0-7.2,0,7.5,7.5,0,0,0-1.3.917,8.749,8.749,0,0,0-3.484-3.338,6.207,6.207,0,1,0-8.06,0,8.758,8.758,0,0,0-3.484,3.338,7.507,7.507,0,0,0-1.3-.917,4.966,4.966,0,1,0-7.2,0,7.452,7.452,0,0,0-3.85,6.517v4.965a2.482,2.482,0,0,0,2.483,2.483v6.207a2.482,2.482,0,0,0,2.483,2.483h4.965a2.482,2.482,0,0,0,2.483-2.483v-4.059a2.477,2.477,0,0,0,1.241.335v7.448a2.482,2.482,0,0,0,2.483,2.483h7.448a2.482,2.482,0,0,0,2.483-2.483v-7.448a2.46,2.46,0,0,0,1.241-.335v4.058A2.482,2.482,0,0,0,1565.8,2596h4.965a2.482,2.482,0,0,0,2.483-2.483v-6.207a2.482,2.482,0,0,0,2.483-2.483v-4.966A7.457,7.457,0,0,0,1571.885,2573.343Zm-28.427-5.9a2.483,2.483,0,1,1-2.483,2.483A2.482,2.482,0,0,1,1543.457,2567.448Zm2.483,13.034v13.034h-1.862v-8.689a.621.621,0,1,0-1.241,0v8.689h-1.862v-13.034a.621.621,0,0,0-1.241,0v4.345h-1.241v-4.966a4.965,4.965,0,0,1,8
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):171828
                                                                                                                                                                                              Entropy (8bit):5.091681800836329
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:os4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:os4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                              MD5:E40F4473774ABFB64DBB130B9A8C28C5
                                                                                                                                                                                              SHA1:A81110958FE37CF62B66505C50AB64B8C4AEF5B0
                                                                                                                                                                                              SHA-256:62C0892FCB75A5970AC213F333220014866F107829C4D0E2BA8653812401A348
                                                                                                                                                                                              SHA-512:1DA8E7510BF40A06CFB363DCA037FD4DFF5DA3D484D5A273C6C31DAFBD8B7025FB8C8A434675A042B16A72E6650D01ACF1AA0FAF68B2C671E4950DEE576F2E96
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2792
                                                                                                                                                                                              Entropy (8bit):7.863273937788299
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:A/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODo:ASDZ/I09Da01l+gmkyTt6Hk8nTo
                                                                                                                                                                                              MD5:2024F24380B48B22D0D1DD5664452B7A
                                                                                                                                                                                              SHA1:120A6CBBB2C3F97099B573978B810D6D33389E40
                                                                                                                                                                                              SHA-256:9F60FA47C8E46E872DBDD2B8B2C4BFEED0F1DB835AC3C6CB83740FFC17B9015C
                                                                                                                                                                                              SHA-512:88CA9237BDBC1DB84987426353888246AF1BC61FB3DA78D76AAFD67CDA5DC845547E5CEEA9EE5881A02F192E941273E658D214293A2026767526D4C248D702D6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1702
                                                                                                                                                                                              Entropy (8bit):7.5634402646004935
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:yp6ZPdcln+KH5Sk1pM5C87oyM6Upc/vnPnWcN:j0ln+Hpoz673WcN
                                                                                                                                                                                              MD5:EBB11FC8937D031384368625B0B4A003
                                                                                                                                                                                              SHA1:69F75A7D7729C8E89561D72F64E290992BEDE1D8
                                                                                                                                                                                              SHA-256:47DE43DC4DB32ADE598618AA6CD49C1C86C279A7548B8AE5EC99D01ECE69F6FC
                                                                                                                                                                                              SHA-512:8A7247DAF146DC7F29008D16895535E06D91A8A54BDC7376919DB7FB28861C11CBFCB82711A5F7DBD4949ECCEC455C65E601B528421683A44A455C80D25D0C9E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2048616791124912978/FE540BCA9887EFE6486C2A6AB628938356454B72/?imw=116&imh=65&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........5............................................................................2.:.[.P...y...FV^. ..e.[....&.MU.....pS...8|...+/.....K-..}..^..:.I...b.....1.4ee....6]ie...n...:a.....2......,c@w.b....1.e.....2........................... !...167u.2AQ.aq"3B..........?......V...~...p6.....$.....:...u.. .(.........xq..o..Y.n...uh.=w.Dw`..c....s....W."..Ygx.4).b!...z..].W.=Xi..%.QQ..8..c...H]9:..p.O8.}...;.....z...I.i...s$..m....mw.i...U-#j&(..2.+ ........{...4..h{..x...0x#...F3..........7.s.....:.|...[.J..$..D....y..p.O....C..>..kU...w.h....w.*....f...2.].v)......1......&1#B....;^h.MmEU..U..DF"u9...#.3...D.3.R.a...P.........jm ...:.?...<.}.:.p...G..f...[.}....h ..Z....F.!. ..&....cU.sG6.....c...A..".m<...chq.O=.z....R....;....a..-...&q...VeH9...vx..h..ZosG=..ID..[@.b.Ny...6.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2682
                                                                                                                                                                                              Entropy (8bit):5.192180126341354
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:y3/p1p6iBbbjR3Zk5kSR3ZkywR3ZktStR3ZkFXR3ZkRCR3Zk50woR3Zke+oR3Zk9:ip1p6e9MB/o0wq+tAtw
                                                                                                                                                                                              MD5:F831F4C536299D57B63C0D0EAD9C09F0
                                                                                                                                                                                              SHA1:43F71D89A47BDD1869FF4D411F04357926D21BE8
                                                                                                                                                                                              SHA-256:E2C41580FDA72865B4C75053F974EE6C0F4FF7034F1C97FBD6D55A88E7FC55FE
                                                                                                                                                                                              SHA-512:74D94CD14047D57063827036BB13E14310CA86278DF5052FBE67B07217CC6490B3563727D686B4ADD2CEA46D6BC0D57D745D81BA1030D68269141FA02C6F2E3D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english
                                                                                                                                                                                              Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.tt
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12083
                                                                                                                                                                                              Entropy (8bit):7.958453627892637
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:E34gvEzP6tlZ6gdNjGo1dU2cbWhbXlKahkMeZoFM1WdUKst9sXWYlJnA+WdiFT1h:K4yKC3Z6gdokC2wob1KahUZoFQPK9XWE
                                                                                                                                                                                              MD5:F671AE454C5E382D89DD95AD4D84E0B9
                                                                                                                                                                                              SHA1:EBF5B2577AA9A6ABE5F1A9388DE0FEAAA1F74B57
                                                                                                                                                                                              SHA-256:BAB9A430EDC538F3D2E065FBCAFA46E970656A1DC92B2615A75A1BCFA66A0458
                                                                                                                                                                                              SHA-512:61C3D2F88E63A0BFCD614E23A63D33FA38E808EE212B9CD01FC929F1C8332F17C8DCA5D7176B99174DE172BE1B25B195871C9FE1F583908ACBC21072A8F22525
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7....................................................................NP...\.Z..$.6....J....Z.%D]mZ.gZ6Y..RP^H...4.....1...3....YX'....1.p..{....oO.fI...S.......z.e.A..s.S........D:+T...,#.E)....i5.n.t.......s.8..e....1......>.z:.."...y........&)...Q.G..#g....T.:VYH.:..j...<...q.#YI.....$=.Yt....}o..<4.Mu.Z.....^..Z.F2...S...ja.............6....Zw&...dkftg$6Q. b.'.{...#$V....6_......|.r.F_.E3.v..a....Jb..l.L.O.....Wu...i...N..=.Q...i...^...((..D.$..#RP.=..\g..v...l.b.1....H.5y.n-.*.L..V&?........<.d#3.,mZ..=.9o...i..ii.X........,.D.Cobo..ii...,F.s..>..n..).w.kE\.?B.6..#..o.Q.....XR4.${.......C....o...;....m...Y:.$:.T=.1z7...?.l.s$..b.....V..#..-_t.S8...1..G.h.NMKa=..?Q..V......e.Bce.[.X.w.2r.L.%...(.l.=i0..@...4....f.i.x.f.:..z_q...z..5..Vv.=.K......{S.dd./B..~.$Z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 116 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2931
                                                                                                                                                                                              Entropy (8bit):7.860544290912036
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:O/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcOD4q/C:OSDZ/I09Da01l+gmkyTt6Hk8nT4q/C
                                                                                                                                                                                              MD5:B0C76EF65FFF47BF386F86AD113E8980
                                                                                                                                                                                              SHA1:3603CFCDE066309E25D57939327DE3A6CE5B6821
                                                                                                                                                                                              SHA-256:C743DCE07D7AFEEC9D56CCB48661D2034BE4BBC4D78304AD917C5B6975682178
                                                                                                                                                                                              SHA-512:1442AA86FB0E5AC769A970323AC953E12E1FF0275F12C2AD679E6883D497644A99108E3E0AB43EDD6FDCB4C11A0F9EFBD053F04EBD32CDE1A76E79D9E92EA246
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...t...A......-.9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10011
                                                                                                                                                                                              Entropy (8bit):7.944762888245754
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:XsxwgWDz6EtwmYvKPub9xOhIiXk22hEynoXObdOE7fjnjB2Vjv/YY4:cxwS2wm8K2b9xO+cp2WYdO+f41y
                                                                                                                                                                                              MD5:5BC9B62F5E6FD1E1B134E335D851D92F
                                                                                                                                                                                              SHA1:4CA2224974F63DA6A0D231BB93EFB3F858D4DD26
                                                                                                                                                                                              SHA-256:1B00B1B86DD1837A6FB3160569F17635751254184DE4F5839E679D1FCE7AF2C5
                                                                                                                                                                                              SHA-512:064E79C67A8B1C524262DFFBB128F66E4A870EB8570A0A34CB69693D8B1FE4D553C47C727884D5C13F92C7F7394019F36ECA8BCF8C2F30E80E8F73A744A55651
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B.............................!1"A...2Qa..BV..RUbq...3r.#$ST.......................................E.........................!1.AQ."aq..2....BSb...#Rr....$3...5CDT..............?....].1.D..EU.(..D.&`..H"A.0D.. ..H"A...D.D..AU ..H"A....D.$.<...O8"A..E.x"A.*..ET.(...7....)N..f_.O......v.....$.d..p.!.8E2..O. I.......7+..gk.....>|...5d$. .."y.......H"A..`..UH"w.$.<....D>PD.. ..H*'h"b...5.=2...O.9v]-e..F!|.<....{..C.c...k...........|&..T].#F..d..|....G...."{L...3X.)O3$.:.ek..'.F..6..........Z.f....h?..........7.6.fv.j|......l..UAqc.....O.e..tT.24f....9y.`.l..t%G...S.87......]..g....u.Lk....1....D..R.".^...k:..%n..~f.2...C..HRTIF....g...'..2}!..8.<?.t..)..8.....2.t.X.Q}Jo...A. .|...^j..r.6.D.$. ..H"A...D.& ..H"..I.L...M30...S...R.YHPJ..N.....1..B.&6.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):16087
                                                                                                                                                                                              Entropy (8bit):4.969826359236833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                              MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                              SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                              SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                              SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2792
                                                                                                                                                                                              Entropy (8bit):7.863273937788299
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:A/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODo:ASDZ/I09Da01l+gmkyTt6Hk8nTo
                                                                                                                                                                                              MD5:2024F24380B48B22D0D1DD5664452B7A
                                                                                                                                                                                              SHA1:120A6CBBB2C3F97099B573978B810D6D33389E40
                                                                                                                                                                                              SHA-256:9F60FA47C8E46E872DBDD2B8B2C4BFEED0F1DB835AC3C6CB83740FFC17B9015C
                                                                                                                                                                                              SHA-512:88CA9237BDBC1DB84987426353888246AF1BC61FB3DA78D76AAFD67CDA5DC845547E5CEEA9EE5881A02F192E941273E658D214293A2026767526D4C248D702D6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/item_type_hover.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2440546
                                                                                                                                                                                              Entropy (8bit):5.605899297237629
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:OF2WXHwMREkneFtJ3J6b9x381+Z50eqwGJfCo:22WXHBzeFtZJ6b9q1+ZIh
                                                                                                                                                                                              MD5:18D3FFE23750BB19A0AE4F42100E0DCB
                                                                                                                                                                                              SHA1:4A3D55A8A16CA835020CE0E71C5C9E423DAC83C5
                                                                                                                                                                                              SHA-256:DC4E4B489C989B71573A2BB3C6FDE2E2681C94D7B4033396837CCDC8F867C155
                                                                                                                                                                                              SHA-512:5D8ECB2D7B480DEABBB65259E04BD13330725F521490DB6B0E0335FBCDA02E747A25D92FC9BA05ECEA6ECC0D7E441E4437D2F17FE194961B1DF833F8F777B882
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (17437), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17602
                                                                                                                                                                                              Entropy (8bit):5.23615615597201
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+T/UYTImFkO2WcG/ZABqT0l+X4Gt87SJSUKyn:4DkD3MZABqT0l+X4Gt87SJ+6
                                                                                                                                                                                              MD5:97D700CDEEB48150F5356DED3E7894EE
                                                                                                                                                                                              SHA1:D4E7278E0C3F4BCA6A7722EE82EE3DC8B0ED6362
                                                                                                                                                                                              SHA-256:5E7526B51F50E03A58AF53C03400E5B01B579D76D326788F70A89612BE118220
                                                                                                                                                                                              SHA-512:9E1AEC34410F78599D32F7AE360CCF6FCE965DBE365C8F1E115E5C720AC29785AFA864B03692CCFC56FF3A11EA41D7A13D8302F4C0612E46FDA71E1B98BBC2A4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2974],{20978:e=>{e.exports={LoadingWrapper:"_2wAKy-0ZkO_vhbiQCP9MgE",Static:"_1QfwpLmLTSuiIRLDzdY_7l",none:"_1F0lzP-Krz_y5P9ewZEvBD",bottomCircle:"_2qjZm0dB7I6lcRkZhNTqvD",noString:"_1Sy0pXVZOdWbgouFyD2zJj",Throbber:"lYUEjD8Qh3GM_ZrZeLwpI",throbber_small:"_2zbyh5jEDlV5HVD3iUve-k",throbber_medium:"_2CphUsHNDgIWItNIzeIldY",throbber_large:"_1x18vR7Qop8v8_G8qSR6CL",throbber_center_wrapper:"_3IYPzqtvB2ZE7x710d5x2C",ThrobberText:"_21nVi2jNuF_prxLY1mAaKK",blur:"_1ctjA2yjeB21eCDj_r1mVz",ThrobberRoundLoop:"_1O-cWE6nuIVO3x6-Onw0IU",roundOuterOutline:"_1Vv--mA6PueyEKXXMTwljt",roundOuter:"_2K0LzwjOXDopMHoqY_v_CO",roundFill:"_3sQFkavAEPhliH6DiFmHRH",ThrobberFillLoop:"ofdi9VLSRZ5W98WsXVHiq",topCircle:"_1LZffuoDq-N25wNHckxsf",circlePulse:"_1XN6ZJ1l8nVoUxp1WnOBqw",ThrobberT
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 17 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2850
                                                                                                                                                                                              Entropy (8bit):7.866827266132082
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:+/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODkw+:+SDZ/I09Da01l+gmkyTt6Hk8nTkw+
                                                                                                                                                                                              MD5:5F2EC6DE94F94E65F2C7D56FFC51D0DF
                                                                                                                                                                                              SHA1:60F21F57782F1E5D0D09FC6AFCF7C5EDDA6E1F0D
                                                                                                                                                                                              SHA-256:D15FD3493829654C80C3DC2B43741D496E77AC7A49A5C27BB7049288AC295AA1
                                                                                                                                                                                              SHA-512:968B5A5D2A6EDEFEAE964F0D03A6A7FAA84A21D8ADAA28F55F76D3E46BCAE957379553CCEA42D87643DB7AB7025E2F363C66D4979A5EF086985D6A770D9563D5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......(.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 645 x 93, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10588
                                                                                                                                                                                              Entropy (8bit):7.959773401515202
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ySDS0tKg9E05Tvfa4tUfC2j2IJ/Y5UQKk5NiJfq7rp6c3t2+ljOn/NH/:NJXE05GuUa2iUk5KfKM6t2Bf
                                                                                                                                                                                              MD5:AFF6CDCFA66F9149588C303CEC7BE9DA
                                                                                                                                                                                              SHA1:A37294EE5DE71F712E0DDBA6F061444D16476E96
                                                                                                                                                                                              SHA-256:BD5AA246A8E124ADA93FBC10EBD0079E342D3640710DB5BD8D3E0F77CDB09EA4
                                                                                                                                                                                              SHA-512:D7A22CCF0038DE9B1B6127AF213877A992365567CB7D7957D3B6B2048E092EAFA4C37737E257409678753006C671D6748AD908F709D5DD7C1BA637040818A9C6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......].............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):41522
                                                                                                                                                                                              Entropy (8bit):5.154695308322195
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:uyEtaQlESlWRsHK5VCbKqarg3d+AxJZU1OFlJO6gIfqkyONw:uxusSwGIlJ5o
                                                                                                                                                                                              MD5:B7B70B63A2B16A058297CCED92E220BB
                                                                                                                                                                                              SHA1:47EB337BBB736C892D66C9BEDF2DD6010BDA8627
                                                                                                                                                                                              SHA-256:720F1C6DF8D02AA68E9BCB55A23F22181D6995944B532AEE2C67ADFAD5A6F9A0
                                                                                                                                                                                              SHA-512:6E98318C641FE395525FE2AB8D152D0DF4F4090C9DE3FC8F840896820DF547428C9B650DBB5CEE841E7286552DECA2A7E53640C705700CEDEC0CC5106B8C077A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/forums.css?v=t7cLY6KxagWC&l=english
                                                                                                                                                                                              Preview:../* override a funky workshop style */..input {...width: auto;..}.....forum_area {...color: #bfbfbf;..}.....forum_responsive_newtopic_action {...margin: 8px 0;...text-align: right;..}.....forum_newtopic_header {...color: #8f98a0;...font-size: 11px;...text-transform: uppercase;...margin-bottom: 1px;...background-color: rgba( 0, 0, 0, 0.2);...padding: 8px;...margin-top: 8px;..}.....forum_newtopic_steamworks_notice {...font-size: 15px;...color: #e6ecf4;.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */.......background: -webkit-linear-gradient( 315deg, rgba(255,255,255,0.4) 5%,rgba(255,255,255,0.2) 95%);..background: linear-gradient( 135deg, rgba(255,255,255,0.4) 5%,rgba(255,255,255,0.2) 95%);.}...forum_newtopic_steamworks_notice .notice {...padding: 16px;..}...forum_newtopic_steamworks_notice a {...text-decoration: underline;..}...forum_newtopic_steamworks_notice a:hover {...color: #66c0f4;..}...forum_newtopic_steamworks_notice img {...float: left;...width: 99
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64098), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):85028
                                                                                                                                                                                              Entropy (8bit):5.519305314130477
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:aY6Ugk7tkXsehIRRu5UwPHJ3eA4ftCuEHv:UUgk5MzfGtgHv
                                                                                                                                                                                              MD5:0C54EBFF84401DD9FA38498379276FEE
                                                                                                                                                                                              SHA1:1583CE86F3760716B8A89B5400450A32F6F802C2
                                                                                                                                                                                              SHA-256:EAD27DF6821FF9C411E0B8CD48698CFB62CA6BD9ABC3FB7771CEA100913B103C
                                                                                                                                                                                              SHA-512:F7B5C5E4A7EE2112EE49D25AC99AC1F789527E37814DC8B6ABA27296AF7028A3F0D513FD87F68E668B962CC215C0E0FF7A95A19A24FCD5F9E9BEC721741493AC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~eb698e092.js?contenthash=71a78cf07260718362fc
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5082],{39621:(e,t,n)=>{n.d(t,{A:()=>oe});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),vo
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):122684
                                                                                                                                                                                              Entropy (8bit):6.0666961682037535
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                              MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                              SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                              SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                              SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7909), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8074
                                                                                                                                                                                              Entropy (8bit):5.400793496773937
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+TZ9nko2TI+IhwM8rt6lTKYrvK73ob3Df66KXspS9C:+T/k618rt6xjK76m6FpSC
                                                                                                                                                                                              MD5:39919199EC498BD3CE4BE51324E8DD09
                                                                                                                                                                                              SHA1:BF1648C0E3A9EBEC528A71FBCA8ADA88BEAB570E
                                                                                                                                                                                              SHA-256:20A41D1D2B82CFD0C88036BEAA8073F079F69AF3A6765073ADA328401992C699
                                                                                                                                                                                              SHA-512:723388C65BCA881FD2FDDC14F1F811A95FD37DC913863BDED787BA60E3A663B5A5287EBA43483FDF4ED8F4B8477F2C546B1FD29464F015436D32BD32EBB69060
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~75a560490.js?contenthash=9efcf1b4c3600aa56e33
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2959],{19332:e=>{e.exports={Main:"_1Zn_5pvuMbqr57ws1eJKe"}},64734:e=>{e.exports={SectionTitleHeader:"_2g5oNomwd2lv8wL2qlsLVA",required_title:"_3yDPZjnsoLc2FkrAH2UOEd"}},60727:(e,t,n)=>{"use strict";n.d(t,{l:()=>m,m:()=>c});var a=n(34629),r=n(14947),s=n(17720),o=n(44165),i=n(91254);class c{constructor(){this.m_mapBroadcasterSteamIDToEvents=new Map,this.m_mapBroadcasterSteamIDData=new Map,(0,r.Gn)(this)}static GetBBCodeParam(e,t,n=""){const a=new RegExp(`\\W${t}\\W*=\\W*\\"(.*?)\\"`,"gmi").exec(e);return a?a[1]:n}static ParseCalendarEventPresentersFromText(e){const t=/\[\W*speaker(\W[\s\S]*?)\]([\s\S]*?)\[\W*\/speaker\W*\]/gi,n=new Array;for(;;){const a=t.exec(e);if(null===a)break;const r=a[1],o=a[2],i=c.GetBBCodeParam(r,"steamid"),m={steamID:i?new s.b(i):void
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3607
                                                                                                                                                                                              Entropy (8bit):7.781463130328037
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:DitNn2VCJ3NFPqvG+xqd1ZOf9slPQ06of/cPKdCU8g6a1sIKOw3P8Yr8oCq1p0KS:82oFQxqzZOYQU8rqs2ib6eNT0P
                                                                                                                                                                                              MD5:956D1961CFD6B92681F8DC0DC564D926
                                                                                                                                                                                              SHA1:C0CD9A97D29D1C01741B6041ABEAD05DD50BDFDD
                                                                                                                                                                                              SHA-256:BBB200E8E328FC92A566BCA5227E0CDCF7121A15F4DC1BB88184D8EFE661B79E
                                                                                                                                                                                              SHA-512:69F626DFE30A8D82DD2BB8890A9FFBA05832D9A8997514D49D4ED69D9D653BD5A3284D9B9471F185F4B5BEF7A98ADDBDE45272FD631B7DB5A5FDEF40FD759447
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/5-star.png?v=2
                                                                                                                                                                                              Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D14B5470A10911E1A047AB7661ADD874" xmpMM:DocumentID="xmp.did:D14B5471A10911E1A047AB7661ADD874"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D14B546EA10911E1A047AB7661ADD874" stRef:documentID="xmp.did:D14B546FA10911E1A047AB7661ADD874"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>EI .....IDATx.|..t.....<v7.M6.$(Hx.. ..Z.$.+.....p...._.....Ez.jJ.W.....P..CTj..."..y'... .}ggv..;.....s.$;.}.........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1472
                                                                                                                                                                                              Entropy (8bit):4.915242227779033
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEljghXYKx7A/qpMnhftwRPcwvr/Wszxxkr/NJQVSUC6uvr/ZsQyRmUDn:cGA+fEljghXYKx4nh1wREwv/kMSPvHyb
                                                                                                                                                                                              MD5:11C7D3F8B5183772BF69CAED9E87785C
                                                                                                                                                                                              SHA1:20480E3B6E94DE7ABAEB32276DE3ABE2D5D9276C
                                                                                                                                                                                              SHA-256:A9ED5637AC99611D1AF2CB9515864365B9BFCFAD312B463F02C72D0FD45E4F06
                                                                                                                                                                                              SHA-512:B596AD1D955A2795DB6F5EDCD430A96887DCDDA9986685D941F3BA3B74CF582F86954AFDFC180799E7C17F1871CB1A4BF64F1BA19DA351C9301933896A431C15
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-steamworkshop.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M26.9,18.1h-1.6c-0.2-1.1-0.5-2.3-1-3.6c-1.1-3-2.9-5.1-5.3-6.2h5.3c0.2,0.7,0.9,1.3,1.6,1.3...c0.9,0,1.7-0.8,1.7-1.7S27,6.2,26.1,6.2c-0.8,0-1.5,0.5-1.6,1.3h-6V6.2c0-0.9-0.8-1.7-1.7-1.7h-3.4c-0.9,0-1.7,0.8-1.7,1.7v1.3h-6...C5.4,6.8,4.7,6.2,3.9,6.2C3,6.2,2.2,7,2.2,7.9S3,9.6,3.9,9.6c0.8,0,1.5-0.5,1.6-1.3h5.3c-2.3,1.1-4.1,3.2-5.3,6.2...c-0.5,1.2-0.8,2.5-1,3.6H3.1c-0.9,0-1.7,0.8-1.7,1.7v3.4c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7v-3.4...c0-0.9-0.8-1.7-1.7-1.7H5.6c0.2-1,0.5-2.1,0.9-3.3c1.1-3,2.8-5,5.1-5.9v0.6c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7V9...c2.3,0
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):122171
                                                                                                                                                                                              Entropy (8bit):4.922780501464006
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:LlFY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWc1Uw4zv6:71XZEl9EvOxzLcGBkQ1WBV4MH
                                                                                                                                                                                              MD5:39E34882BA4417CB4B1B84916DABB770
                                                                                                                                                                                              SHA1:0D0CA081FB60C8AAD337091BAFCBE84F966C38B0
                                                                                                                                                                                              SHA-256:DA708635DA162EA493874627775C3520A42145B79C73BF787B5113BF87C0B27C
                                                                                                                                                                                              SHA-512:50BB7803DBAFEF5F571B9B36A975B43C26E233DA165C3D9E37856421FD93915B26ACDE47C5948E8E91D19975D8DD0E1F064999288B50297E3FA28824B88F3405
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:"https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop"
                                                                                                                                                                                              Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3841
                                                                                                                                                                                              Entropy (8bit):7.841908585801606
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:ULJnxfr4uX79n55rLbsgqPBYeRfQAInrysVW61sHQ8IoYzzmZEf5QTkJWHKhVz:W5hn55rLlqP54ysVW61b8ITzOEfOwKKP
                                                                                                                                                                                              MD5:D5826D4033D6CA50F68DEB773372BE70
                                                                                                                                                                                              SHA1:C4FE7F326B9DEE7DF0035E65115C5940E818A340
                                                                                                                                                                                              SHA-256:B8B626F2B706187764A31C33B697DF79839AD452FB73969EF5F00F5A0E3D8088
                                                                                                                                                                                              SHA-512:4D4155CC05EFED69B6954B778319F443DE60ECCA2E451D832260EC5FFA90DE1F4A4A5492FA36B1C39FD462F19C0FC59649B3D3D2FCC9BAEA8ADB93B3F8DA72C0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2048616791124904680/605161E57632ECF5E73E8B29CED4D791685E4FC8/?imw=116&imh=65&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........4.....................................................................OP........@..7....."5>.......]l2.W..7...dRA..M'......Y1...V.i.V4#..p.U..X...NG=XD....o...+...]._......@.. %.]...W-..qo.}X%........G.g<.lZa..q..r`........=8..yZ....B?.e_.oJf....+.9.2KO?o.H4.:H.-.$.@~.f^.iy.#I..bH]...(.............................3.41."&5A..........m...o.TFS....JUb7.'..)6......S..y.P.R...I....e..Rcx...n\...R.I.8l.....{v7x.......`..T.q...i..%?.>.....6.d"9..:h1.R.xr....E.[...*.. .[..m......Y(.=h.H....&;x.^.O.]}.+......EcZG.V"....B6.FiYQ.N9cu6..EN].^.u.8/.....R...g.A..).82....j.V.z.h.d*.a.IC....[..Z.,..k...j......r9)C.m.4.....X....h..uJE.F..s.{.q.K.@Tm/Xc"..w..l.....<..&}.......\.e........'O!...zk......~_...U.....8R.t.%.x.W2a......AH.....=:~?a.......x..e-.....G]-.....%..?B.h.....].q.yVzz.+.u...W..k..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8708
                                                                                                                                                                                              Entropy (8bit):7.958104242585808
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ia7GFC2SssLvvozZ99qBzySNgwg1jX8zIs92ZaxZoYU2Di9:i4GFNRszvI7PcTg1j7sEWZ4229
                                                                                                                                                                                              MD5:6F7F2192C291B2B5699D95A1E8A56295
                                                                                                                                                                                              SHA1:E6961D1FCD097AD8247D9103D35015B108CF208D
                                                                                                                                                                                              SHA-256:EE2BFF4549218DB68FC67B23B1133C51528EBB3335B88593F2950971A6BC8F0E
                                                                                                                                                                                              SHA-512:49F8D083DDD869F12B308E8BE63AF3B379AA09C6E98D5BE279507FBA267DAD4B26D2844BBA0D0AEAF2C2FEC35A7D4C5DB900FB479A44BE9BDCBB994523B8E936
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z....pHYs...#...#.x.?v.. .IDATx..mp..}...x"....)..eQ.e.j....IS3.(mfZYqg...57w....P.o"..L.o\.U.1R5...Uf..r.\"...b...)K..hI.IA ..v.....P............`.........I... ...G.kA.".....bP..b1(B....!.X...A,.E. .."D..A.".....bP..b1(B....!.X...A,.E. .."D..A.........".;1....P.?.b8(.zf.!aB.....N.q.(B.Tt.....".."..$..U^...mrn.KA.R..|S.W'-9!.g@.>.....cG.8!.7...V.\.7x."!dr..T...Bz.....$.e...R$l.D7z^.4..K....c9O.P<....A...E..1.d..o`...............Y.R....A....EB...VN.0."..!.."T. (..S......;....-=D...BD...D.%...p241.T>....FX.Gi..BD....a|>vZK..W.D.^..<$..3a.2..W .+..A..'....$-C.R......S<I..@D..Z.B....#"..j..%....,.* ...$.BQ-s.H... 5.R.T|..eIu@-.J..X,....(..5!.W.cG..u.!...u"....Z.$..x.,h'.?{.eo....r......q...!M..Qv........l..pOS...zn[..;K..{.}z..);."..L.....%@... .....&.........?.z........].Kx..b.,.%....5HK.513A..fE.....%.w.w..&?.../sZYU...Gc -....$M....v3...M\.<Y..j..S.^..C....M]6..Za..B&..&_.N.....+..L.M..6..H7..x
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17052
                                                                                                                                                                                              Entropy (8bit):7.962668886689748
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:TNiR6yddeSI0pIi4ySbCAlF2+l+cVEj4hgoof:TNg6ydRIC4yDAlFlEsh3y
                                                                                                                                                                                              MD5:2C667D31872A38EB8251E6F27DD877AF
                                                                                                                                                                                              SHA1:45F910D0712350777F5B165FC35ED3DE5782C10C
                                                                                                                                                                                              SHA-256:DB71F89AA863996C96160629428675EE9ADBA6F31E88E873CDC8925F1BEAB652
                                                                                                                                                                                              SHA-512:0A70BAA1FEB061BBF015F2B1382249705281971273F96AA167EF9C7AC097D3A9984EC87E057B0994A1F9C15C4234DD4BE0B03EE98E99C2255B43DA03A3D2CE8D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/172668069953197115/158C5C6A43994827EE96818C67CC21654090CFFE/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8....................................................................:.....>.wm..U8.F3".../..G{.....(Z..u..v......<e..b....tw.t.u...........-V.0...}.d&t.r.G1k...k..,.......Oa..*./B.W9k..*9.R=.._.r...D/..P'.d...j...'.\..-...>u..W:.V..&.j.Dc....05;.v....BY.........-.B...mz?G:?$....6..........P:..S...o.Q...F...SK.{...Y2.....F..:.f#{..W.Gi+..H3(......V.Oc....f)%.$jcC..e.y"t....g.M...K.B..c.._.M.M..Yq.]Ic.......U..K.i{$..f.3q\.Z...M..nQ...a'........a......H....C1..#..SG.;.....a.....F.Vpdj....2.3j.....'..pZ94....Z...k...q.t...<.^gP203..b.......P"C......fG.(Jbvj.X.=\...l.m.......e{.........s.........,...|....;......Z...P........|.}.{...x....~.........Z.:\..E......u..@...7.........g..3}.B..d.#..!..X3.2....eE..fIX,.m........!>y9.G.e._Yi...bF@..t.U...^OZa...1."?|L#.J.i..)O...y.../4
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43669
                                                                                                                                                                                              Entropy (8bit):7.971217946399167
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:hwvTqqfatsVdOoZ3xx67w9sivQc0BfpfjFAC4FC2dCZm2/9D5tVd/:h6TtSts5Hx676dOfp7FAE2dl2V/
                                                                                                                                                                                              MD5:5FD1BC608DF61A44794381F27F066776
                                                                                                                                                                                              SHA1:56D44569F953519269BE926D5B1FCB892E7D5A81
                                                                                                                                                                                              SHA-256:EB7B85399D74750BEE1F27998596D9FBBCA1C920F6AB59503EB9FC02559408AB
                                                                                                                                                                                              SHA-512:781108C4C0DA1605901B8C1746649649303DE433972D164A27A619A76464352ADEC6F89831DF33684C27035C6B219546FBD391D2473D6B1A7D3F31E5845EBA41
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2459617657709777002/60ECAF449ADF88A5BDC167E12EE3AD49869C7212/?imw=512&imh=512&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9..........................................................................S..................O?.gXT.k..=3..TD...b......j..^S6.x.x.'..:....%...#..T.^.$1..W..................0..4..7]..............%w$. ......%.1......#......y^|.,]..q..t........t....:{.......o.....rQiV.Qc..c...........C.....X..........._t.T2.`..(.......c.......4tk......3NV....)g........9.y.....x..}L...`......z.|7.....(....; ..0.........!..&...@.....a...wR.....':D].3..!.4.......H..U..3O@.N..U...+.@L.@`+.......m.s4=....|aY........MW>t.......'............|..0.k..t....h..../......`P.e..F.pk.#.Fc.X....X.L...c..C...N_. ...W........ga.Qp....i.7.../).<_S.i...x>.3.;F]...ry>.....$r.....|..0.k..t........>{..%.Q..p...J0....C.h...Nh...Y.C.d.tk..P..1.^.Y6.m.....6M~.C....w..?=.HV..aK..a^..3...e...4{,.4v..X..s...w.........C..M`....Z..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1032
                                                                                                                                                                                              Entropy (8bit):5.185411735346805
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEljMo+WLgrhhMyVS/XMleFvjzhBa/:cGA+fEljMoPsMbM0c
                                                                                                                                                                                              MD5:116677D9305F23100D373B7D4BE25DEB
                                                                                                                                                                                              SHA1:8430EC3309C0157DA2EBC4246D7C2B4D5120CF4C
                                                                                                                                                                                              SHA-256:54F3C1737D72FACEBD20D1A07ADA71BD2474CADE30353497FEE424172CB44E9D
                                                                                                                                                                                              SHA-512:05729DB27F43CF728AC38F9776A35733DFF095961B94C825BC27FD7D9AE0015506D34E23A192AA6CCEDF52960B852A04485985465F31BA51B641E23B6C74991B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M20.1,1H9.9C8,1,6.5,2.5,6.5,4.4v20.4c0,1.9,1.5,3.4,3.4,3.4h10.2c1.9,0,3.4-1.5,3.4-3.4V4.4...C23.5,2.5,22,1,20.1,1z M8.2,4.4c0-0.9,0.8-1.7,1.7-1.7h10.2c0.9,0,1.7,0.8,1.7,1.7v2.6H8.2V4.4z M8.2,7.8h13.6v12.8H8.2V7.8z... M21.8,24.8c0,0.9-0.8,1.7-1.7,1.7H9.9c-0.9,0-1.7-0.8-1.7-1.7v-3.4h13.6V24.8z M15,25.6c0.9,0,1.7-0.8,1.7-1.7s-0.8-1.7-1.7-1.7...s-1.7,0.8-1.7,1.7S14.1,25.6,15,25.6z M15,23.1c0.5,0,0.9,0.4,0.9,0.9c0,0.5-0.4,0.9-0.9,0.9s-0.9-0.4-0.9-0.9...C14.1,23.5,14.5,23.1,15,23.1z M17.1,4.8c0,0.2-0.2,0.4-0.4,0.4h-3.4c-0.2,0-0.4-0.2-0.4-0.4s0.2-0.4,0.4-0.4h3.4...C16.9,4.4
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):20936
                                                                                                                                                                                              Entropy (8bit):7.638157819271697
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:QC68qmIxMlLODO69/DruzJY2YLwuNshyjLbtGyBmq9drF:QnxMlLUO69/+Y2YLwuN1Lb0wmCrF
                                                                                                                                                                                              MD5:CA723D6FABFBFD032FC2716EEBDC9570
                                                                                                                                                                                              SHA1:D189CEDCFCE4053AC7ECAAC5608B1A8D3F563405
                                                                                                                                                                                              SHA-256:69E7FEE72E3437295C892CECB4E4F32AF8BBA9725A358019C7F2EDA1E2B2160A
                                                                                                                                                                                              SHA-512:B32B9B7ED6C5DB747B816093F174D945C835AFA7E8F588B9CAB5288739BA6945C4A7A169A2BFC107C4F9CC8D20416CE864BE7B6B83B3EC75A8D0756B50CF145E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..QjIDATx...i.e.y...s.....{..=.!...6")q.E..,Y6..-....@.$..... ..O..#p. 1..0..a ..8q,z...#.......,...j...sr.soUw....f.....Z.g.*....y.7.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17503
                                                                                                                                                                                              Entropy (8bit):7.970958762575887
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:RK+qvlcocm/mnSmySap2HrYiuGaSrzBbt8gg7hWTOZ61ydt5rIox:IvlcnBSSrYiCSJbt8ggdt61ydfrl
                                                                                                                                                                                              MD5:30ADA46A36888571A1A1FDC33A887C08
                                                                                                                                                                                              SHA1:311ED439E031B315A280D45013B4F577E1220E29
                                                                                                                                                                                              SHA-256:585A01F7932ECF0DC497332C1E483E662A3ED288D1CEA97CA9196A231C61CCDC
                                                                                                                                                                                              SHA-512:582F4708955EC9AF18114F535FE79CABB8DCEA03BFF9E8337EF5BF0215EE9F9DB8D65AFF4AA30AAFF02054048631165F445A8A52CD4F5511D5DFC527A4C6FA83
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/159156822496385849/6692843834B85E93865863AC2AE23F0E1B5BB144/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8....................................................................#.....u...#...s.....~..........z.W..:."..!oR....~>.$u'U...C.\..}Mi?.n.t,.......>.....e{.S...2......8{.uHQ.U..G..e.]....6..O.d9,.r.t........eA[.z.....-..D9.`.J.d...M"{.Q;.K.{|.....y.3.......c....Z..C...A.....YE....Qk..8.Q:y.I..AF.l?...;..{E......i.-9IKb.,..QWO..m.1.......!...8....f..}...3..K.F.pz.9o.\.5...P...>.H......ho.G..K7..cI9Q..^.......g...u.A'.r.....e.~..R<...|...yK.X[ .J..m..v6y.n.....^...:;..8..:q.zG...Y\.WFh...t........*H]T........J....../"b2.axdCakL..n37.7bI..d...@.....j..1....Z...a2.. (<..@.................f.d6.jrP>Q.E..[[....o...f..lv.B/........w..\...*...~..o"o5..s..?^[.v..9GPp...$2- qCe....'.f26?.../..:A.[..K.{..WPovi.?X.....9.tV.9...l..2koX..T../s.._......n.......j.<^...[... ..0.M:.Z.Xxu(.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11889
                                                                                                                                                                                              Entropy (8bit):7.958476254204783
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:L/NF6jMKmowMt+deUZZW++WXj6xyQGn1ztA16p+gVNMUQ6EVKODulS2:xgM5pT1Zr+U4C1zawIgVNMUQZQODuU2
                                                                                                                                                                                              MD5:EB3569F2BC8CB2A831F0DCD963551544
                                                                                                                                                                                              SHA1:89B5C1BA8CBF60CBA5FB4EE1A0E9561A487AF445
                                                                                                                                                                                              SHA-256:F1E64E01BC0019562423E07DA8BC001A781C74EF9065B64938579E113B41EC42
                                                                                                                                                                                              SHA-512:951F7EB0401875F13F4411444397187DE166E4088C4FA33BE00428E7E13A61820D40E1593D0E06F18637533FA5CCCF9C8386FC5BB9AE90E556D57854D6E1E271
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2450611091964942100/4DBB85916F1743A616E5A8FD7B20B1A4D17882E8/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................7.^..l....D...c0...r......o[...Uw..o5&.h\X55Pt-.,....b.....X[.u.l\....bQ..1....L..5..l:#o._....R.?..N......O.|......S.h ..a..R).!.P+p...4:..w..C..B2.N6...T:&.dY.[.F...p.H...".M......1...4.....!P.W.N..9..b..[..KE..Mv...,4.~]$.c.a|1\s..Q.u<.Q.w>...].J...,&...3...w.. .D.{8d. <...@@....F"..X...".|....6#$H.,k.]......#.,......>}2..~....... .>%&...).E.....s.%.O.......%...Ff...+3....|.}......fb.KH%.K+.Z:.L....[......$.s.:..|u:.h%.%..J....]:.?..-...G..3".U/3C.q.A.y.f2C..r.4DK..[.....;~.ef0.]..%?..[..@...P..,.....c........z.7..(....|[.y.... .-....l.N..hr.......Wd..L..n..e..5.55M..8.m..3~..%j.*....k.l..Q....[.._..z.!....@gKZ...vC..c2...l....S.R%S..l..+0.e..R....B..E..U...6.]....X$...xEZ.?Z....98P..\.........$.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15435
                                                                                                                                                                                              Entropy (8bit):7.963031216931118
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:YQCpjLeUTsiuAHZatvrcrickeGdAVjCE7WyE3QwVCd:eFLewsiHIwrkeGdAVj77WyE3Tkd
                                                                                                                                                                                              MD5:C50778597D4622D9CAA8542644B8D4DE
                                                                                                                                                                                              SHA1:75CD0DF26E787F79689780E0E441171EB034B335
                                                                                                                                                                                              SHA-256:BD762C3517B397A728F1E5630796C97D8E2C855C687F0CF3BB6C519597EA5891
                                                                                                                                                                                              SHA-512:6D583F54FCC48AD71E9453869A65E03F5CFB8B3DD449F76D8A28B17C67BFA29D59D6C3E61B882D4CEBC1F205B08DF16BDE304048F22CA9518F5A61ACC2BC2EF4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................L7..j.+l."..kE.;...1...#.H7..[..:......6yF.@. ..0...4(.p.....W_o.~*....*.%Z........, paC..I:.6...RB^.c.-l6.Q^....?.J..j..6.J..T4.T.TK.S.....QH.^....5.Q.W....Y..F.]...Vmq....a.g..Q.-.......V5I...m.Z..o.V.&.b.^....O...%=..[.Gt_V.....Q.<-....5.f.<..u..Q..!E..]j...... 6..hx..&..].z...$....5.w..N.T.d...".Q..|..V...... i.n..;4.z.@.|oA.....!kg.1...\]~.p2s\W..thU\H..x.5...k.s4.`r.f.:..%.`.c.V<..W..V4....A..+..].$=..C..A...<..H..Dv....h.dX..x........4G...-".S.:x.$2..5.w..x..7.n.6....Y..r..B...-zz.U{...9?.W...Q6qA..[.t...I$."."v.^.LC...0.A....et......2PlK.N{.QWZA;....L.e...sU.%.....37....8......R.u..Rk...O.....X.B....]...Z.......Sl.......H.*.5:..`."...Z......6.b.}{...U.....^..I._...6..tB...:4.P.^$>.....Q\
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10261
                                                                                                                                                                                              Entropy (8bit):7.9505235022874485
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:vFAg6Y7B9gkHHHeUbFdJjj1vD6fN0MSHVTFAr3e5hvn1DzEV3E3:vFAg60mGjdnWlHSHVRArW5nCE3
                                                                                                                                                                                              MD5:A35A8018D852521370A1F26BCE97EB70
                                                                                                                                                                                              SHA1:9DDFA9DF59EABFD8F7FD9DB7AEB462AA1735721F
                                                                                                                                                                                              SHA-256:168AD3F493E42DDB04FB095DA18C893E953C800E4B574D07014A4BFFA5039459
                                                                                                                                                                                              SHA-512:9A9AD0B91BB07E17352C62A571E1A30E4931F293494F41071288D3EF89AA2C53C26F998AD29F6DBA85660045774E9102462F4377258487097062F133141D1F0C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................E............................!1A.."..2Qa#Bq..R...4.......$%3Dcdsv..................................>........................!1..AQaq."R..2Bb......#Sr...3......C............?.....Ks.j.%.h\..(AP...:.9..H....h31....&I..:...{K..e$..........*....;j.[.JF.T....5_].CU......}...z.~z........%.U5..g..[...h......#_\.B!..B....!......4!..]H*.I.3g...%.*eO_]V\.kQ3..jAJ.....:z.n.E...Z ..A+.L.}.(..4.h..Q.HH.......yt.n....7.M.w....:._.`..%s....._yik.....F.m.....+...W..R..5.....Q.21}.!....I|=6.W5.y.#.j.T...j...Rp>.....8....2.^;u..-..k..f..G.i.p5.,3[..[....r......>\.V5mMU..GP..V....*1VP.l7.|.Q.=u...R{L...n....{3].#..#[y.mJ.+>..Wn....pU..D;.y..P~...u......h..KZ...c..8.;.*.s......]U$.M.%..N...JaWR.."...EU.;...T...DV.u.A..\.Z.....sF.. Wfk.v;8....d...K.;.i.n....Z..T.5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13512
                                                                                                                                                                                              Entropy (8bit):7.965084475015421
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:4rLZ81J9sfOvSerOkfnigY6p5RczVQqjmUwnp:CLi99vhrOkfnLp5CznHwp
                                                                                                                                                                                              MD5:532048005537A4EEB7D5238200092435
                                                                                                                                                                                              SHA1:3D5A5DC2BA4BCA823CDAC8B0535AEA41EE2E4E85
                                                                                                                                                                                              SHA-256:7A26417BDE5D91A24D784B9E8287224649FE5B06F6B136FCDC3072A81398BF73
                                                                                                                                                                                              SHA-512:A8B070E854A9B8354FB2FF1F3127B1EC9940DCB303FE255C57B320EACAEC9FCEC28F01C3D55519F4F3E8B9C2DB9CDDB56B84CC62A9470762ED57817AB196BB4E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2464109208841108448/2E6CD482DA58590633F2A7453037FBFD1BBFF2ED/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7......................................................................4..u....H.....c...e.W.#L...-....=."%....w...z..I^J..X........,"..........b.8.,9e ..n[.kt.-&j...$V(.`..x.e@`.....Sdx:......G_....0D..B5...[z2..~.......'.vO.wN~....n0$...ro./.P..>..E..w..:.....#.0.<.r.n..=mwA./.....;l;...bD.XRN..[.....R...,........V:~.0...jM|...'...H........3Z.......S..!D.3C...|.>.L.c..}.Q@....n......E..~........:)G.d"}.l.....]...?.......V>d..z!..{....M...u......`.%g.."...5...e./C...N.yq...pW.....p/.Z.1...e...k .....n.u.j..3..[..E.kP...sF...|..Z.sE.7I.....#Z+c5q(Do.....z.@E.._/~......o..,.eV,.zU.sC[...O.....6x.I..".g@.b..8I...[.....[.G.0G..:S.........+%.K.Q..8..4jD.C%..."..r...(....m...-RP..r. .\.....0..o.L...q.d-..E.r>3U.~Z..-J5.,.........1.....i!^..U..O..J. ..A....i.+_.@..O./...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17020
                                                                                                                                                                                              Entropy (8bit):7.966562493259678
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:LyHVcBsvHI22/NqkYbkxm1aZguDrjNou3n0SS0rS:8cBsvI2Cg0muDrxAcS
                                                                                                                                                                                              MD5:B79679AA7AE648D20927747AA0A0FC89
                                                                                                                                                                                              SHA1:BB638172416CDD4B7527B496D3A4B6088290D4D4
                                                                                                                                                                                              SHA-256:2DEE748F719AEE9E676F9E7F201B618852FC04AC916E84EC89EA4E57F607D57B
                                                                                                                                                                                              SHA-512:480F23161213F20BAC6487C810E23D1388E386A95A9D93E7E9CAF3305EC5650637726ABC952A445A872AF293E13B059BD191D8DA902C7112558CA5AF7636002B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2557563514728940867/AF1249E4DD9C6E745E881FCBC320DA8401153500/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7......................................................................D.....]{o^l..k........O.U..vk..@.M....Q........3...uw.....8J(.j,.....0.Tir..M....+>j.+.2?......wr.x.+.V.4.(.-.@Jz.e.K .f.b..-.aL.E.}..9$.1.qjB.l.;..yW:..m..xG..0........DN.=.Dt.}....)..7SMI.....VL....3.A.P..bN.XRb.6@..D....=.....r.....EJ.mT.y.E....!.M._....D.RL[.d.&_Xi..Vm...q..~xf.....30.c.7.e`[94`.I<..~..*.^...3V0.l..B.....}ZD..........sk.....="9G.LdV.Vf..7.F..W.....(Q..%..B.......*0....8.>....._z~v9...s........A...tyG....q..U6&p.2.6h.#.2.I.!A'...&......F.F.^...&..>..Am8.\.irs!%!...'.;<.`y..H......q..|jZ;C{ZWk.....CK..q..3..6...<..S..[...B..... C.'p.k..%.].b3.!..... .iY>1....20yM...\7....f$.s.Y.s........'...eQ.b.3.7.k"..3.&.....$.....X\.73.3..U1.._H.XtNe......U#k._...A1....v-.C...?.Kk..u.0....@..'7
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1729), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):84539
                                                                                                                                                                                              Entropy (8bit):5.406314542345575
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:gk1fIcDYDlnp/kIShFqr5tEFnN90mSq1JAFMmmBOzbswJ8zJMfBHd7CBu6rReike:YHfmKosB8mgq0BeXSfz6k4M
                                                                                                                                                                                              MD5:095CD310871C13BBAFAA41C008BDA3A7
                                                                                                                                                                                              SHA1:4D83DAE621DCFFB35255B899941436742832ACE2
                                                                                                                                                                                              SHA-256:74E5AA1797E8A50350269E550795D27E8867D729C7A2C67D98A5E21CD798B14C
                                                                                                                                                                                              SHA-512:D653DC8784AF8415DE68C6091013E69D8B8A7485A4B2E34ECF5642D4FEE920F94EA04ED4321880456199F0F6AF21410D9A480903A82B8AF6D682CA18FD2A98B6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/workshop_itemdetails.css?v=CVzTEIccE7uv&l=english
                                                                                                                                                                                              Preview:...workshop_verify_item_submission {.. text-align: left;.. margin: 10px 0px 5px 0px;.. padding: 16px;.. color: #ffffff;.. background-color: #bfcfd9;.. box-shadow: 2px 2px 10px rgba(0,0,0,0.5);.. max-width: 916px;..}...workshop_verify_item_submission_title {.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */...... font-size: 24px;.. line-height: 31px;.. color: #333333;...padding-bottom: 5px;..}...workshop_verify_item_submission_desc {.....font-family: "Motiva Sans", Sans-serif;....font-weight: 200; /* thin */...... font-size: 15px;.. color: #333333;.. line-height: 22px;..}...workshop_verify_item_submission_desc a {.. text-decoration: underline;.. color: #333333;..}.....workshop_require_submission_approval {...text-align: left;...margin: 10px 0px 5px 0px;...padding: 16px;...color: #ffffff;...background-color: #bfcfd9;...box-shadow: 2px 2px 10px rgba(0,0,0,0.5);...max-width: 916px;..}...workshop_require_submission_appr
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2843
                                                                                                                                                                                              Entropy (8bit):6.967423493204583
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                              MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                              SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                              SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                              SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 8 x 8
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):63
                                                                                                                                                                                              Entropy (8bit):4.449633005985324
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CtMfhExlHr/lXYrP:OCP
                                                                                                                                                                                              MD5:D1C5AA274C0F681D02317D33026E93D2
                                                                                                                                                                                              SHA1:07CE7DDD50B6C56DC35A08128A161CDD78C08BE4
                                                                                                                                                                                              SHA-256:563401248387CB3CF47D04E1DDA78508467889CE4EBB80D24A074E0C24A0183C
                                                                                                                                                                                              SHA-512:5CDC105BA2500B00A8FAA70B89CA62C28F6BEC16B2198452AE408C65C316293E1512731F3EBBF811C83F3251D34C1EB5B6D8F7E1A3DCA6FB6943B8E858FDFB4D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/skin_1/ico_external_link.gif
                                                                                                                                                                                              Preview:GIF89a.......MML...&&&...!.......,..............w....h!f.n....;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):60854
                                                                                                                                                                                              Entropy (8bit):7.989317173438811
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Y+e+ywfSkJFOW8Xjp9468Z006zWdZpW7Ym0Ff99Vpjh8t:Y+vfDzOWc8uRzk2WFf9Hpjho
                                                                                                                                                                                              MD5:D810CBB6061047C90BC5FEAB509A28BA
                                                                                                                                                                                              SHA1:8299842BE2A419CF4D467874288BD9AD7FD7CE1C
                                                                                                                                                                                              SHA-256:FC7E048361785ED59977D34BD4D75F06A2C6EB86CECEDFCE0A411CD863C59B31
                                                                                                                                                                                              SHA-512:E79E5EE6EA4B7A484BA27E29EEF772412226584C48CA0F29613F269C333D9E79035FE6032D988E06B94BE1368B501E804E7381B4ECADA66A37AD9A20C3DCFCE4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2459617657730772422/2671D893307C654B6E739F4430A99029E5F05A38/?imw=512&imh=512&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................R../..P..E .[...|...)-.t....q.,..Zhzdm..2]..$.oZ.6J.\.rW.\W..T.2S."..H.%<..d..c/%4.#l...Y..J..J..E9+ ..d.."|.r.M..{..%...d..D.&/..d.."L....4-.[]X3AMf.}8...=.A\./.swZ...'d!..%...&i=1....-.\.......-tpU.$...q./.9..d..uy.r..+w%.g....o.UV.o.../..D.e..mO.d)...............Y%C._..!.}.kGa.g>3.@..%.H...b+..g...;a......X...m."8.`V@...j.9......+|.....*........d..s....e.. _.3..N...".2....]930..Hm=..{.AU..Q....h....7.y.W(......8.#..i..[...+.%..L..5..<.. ..^.=...k;|..fy...4..N..Sk."m.z......s...Bc0......6.h.C....O...<....c.Q.............!q..H.....zq..d....d.d_{......d...s..s..(..o.4.....R.f`.5\.0..'.Iy..KVm5YDy..esh.3).)..;......w.i..(....Km.6fg7u2.u...].....I.......8..J1.(!..m..U..;...>.x..+u.>N.\m..........H....<...c<pl..Jq6...v .
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):122684
                                                                                                                                                                                              Entropy (8bit):6.0666961682037535
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                              MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                              SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                              SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                              SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14300), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14465
                                                                                                                                                                                              Entropy (8bit):5.202552450127154
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+PuJ2CPS/BruGhJ/KJVtOSJ7W5CdYWWlx+EkimaRelNj/UuDRhhmVAAVtDw9VJWQ:Q02eS/BruGD/Y2w7A+B6RQNRrhMyfMu3
                                                                                                                                                                                              MD5:B8CC93BB6EB8281B7D8D95A048068A24
                                                                                                                                                                                              SHA1:AC67ECA7F596CBA48469A2604AFD9A8ACE1CB4AE
                                                                                                                                                                                              SHA-256:8A0B415B116E2B34D9F34FB441376C7ACEE72EF9903B48D0640C2F0A6084E197
                                                                                                                                                                                              SHA-512:6B78E3E42327F7AFA959A2E61DA333D36C8B9228F7D077A3F0B5232CDDF162E9D685A83A0BE4435C0BBB1600645D44466ED0A7C074DDD8E043B08FE6163C2EAD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~b4c312bfa.js?contenthash=08f8be36f838e3c2c76d
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9870],{28819:(e,r,t)=>{t.d(r,{KV:()=>m,NP:()=>w,YK:()=>g,uq:()=>b});var i=t(80613),n=t(89068),a=t(56545);const s=i.Message;class o extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),o.prototype.recommendationid||n.Sg(o.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return o.sm_m||(o.sm_m={proto:o,fields:{recommendationid:{n:1,br:n.qM.readUint64String,bw:n.gp.writeUint64String},review_text:{n:2,br:n.qM.readString,bw:n.gp.writeString},voted_up:{n:3,br:n.qM.readBool,bw:n.gp.writeBool},is_public:{n:4,br:n.qM.readBool,bw:n.gp.writeBool},language:{n:5,br:n.qM.readString,bw:n.gp.writeString},is_in_early_access:{n:6,br:n.qM.readBool,bw:n.gp.writeBool},received_compensation:{n:7,br:n.qM.readBool,bw:n.gp.writeBool},comments_d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3869
                                                                                                                                                                                              Entropy (8bit):5.202974641159808
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:dzr17blMqpVDifmMLRIQUiZoYwFkgfDNcnKeGDj1ICqjM4Hv:J15/WOMLRIQUtSgLNcnlGDj1IZjMev
                                                                                                                                                                                              MD5:75F321BB2F8BAE9CA8E5C4C6D72521BD
                                                                                                                                                                                              SHA1:8ED540DC9DA8C5D7C2BBE390FC663E6DE0B1EF0C
                                                                                                                                                                                              SHA-256:92A217685EDA5E8319D193142AEADF80AE7A9C9E04A9A365D9CF01078D459985
                                                                                                                                                                                              SHA-512:DD411A60FA6BFCFC2CFFACEC1F0FCFA6665710D744D64077C992DFB3D21E8071155EE59B3C5FC1DE67440F701D480FC2B28D99A7EEB79C456F6FFE17BF77A7CD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
                                                                                                                                                                                              Preview:var g_fnModalDismissHandler = false;..var g_bIsMobileController = false;....function showGotSteamModal( contentEl, steamURL, appName )..{...$('gotSteam_SteamURL').href = steamURL;...$('gotSteam_AppName').update( appName );...showModal( contentEl );..}....function showContentAsModal( idModal, elContent, bExplicitDismissalOnly )..{...var elModal = $(idModal);...var elModalContent = elModal.down('.modal_box_ctn');.....if ( elContent.parentNode != elModalContent )...{....if ( elContent.parentNode ).....elContent.remove();......elModalContent.appendChild( elContent );...}...elContent.siblings().invoke('hide');...elContent.show();......showModal( elModal, bExplicitDismissalOnly );..}....function showModal( contentEl, bExplicitDismisalOnly, bIgnoreResizeAndScrollEvents )..{...var cEl = $(contentEl);...if ( cEl.is_visible_modal )...{....modalSizing( cEl, true );....return;...}.....var bgEl = $('modalBG');...if(!bgEl)...{....bgEl = document.createElement('div');....$J(document.body ).append(bgE
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13568
                                                                                                                                                                                              Entropy (8bit):7.9598657738063885
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:pj/6iHh70nedNEecqDUfoxOZY1mVtiZLVwKnBP12i:pjSiHRtK3ZY1mVtiNVwKnBd2i
                                                                                                                                                                                              MD5:99FA0EB2B2C379CCBBFA62D338487939
                                                                                                                                                                                              SHA1:C29DD4FA4542538DF1D78266CE2390FFB53555BB
                                                                                                                                                                                              SHA-256:0DA98F9E3B35F4B9AD2448A676FF7EC39E85ECDE5EE859B087116E46AE88395A
                                                                                                                                                                                              SHA-512:52E6C4CBC269DD5F2A0BEAA38638CC4B1B69558D770E6158D5857EDBB0CBCC06DC977C7BFEE63D6EE28A5D814F93E656AD376F67FCC446D7647159B6B2F24A3C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2466373690651177754/C9AA1D2C2FADB71248628BE120DA7DA8364F4E94/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................2...X.... ............>.J........$g.A.3'.'..H.......}..y..J....H..B?~7p.._;...3..'.....~) .A..U...*....~....{%b..!+....0+.e.J..i7....O.|jo....>.....6...Ooem./..?H..".u.5..k,..L.y.sPQ....g.RQp-.q.=u.wc"`Y.y..jX.....kd......W)..f..Ue`:..R.XVU]NZ.e..<.f...}.{....k..o.nl..g..E....Pu.a..e}X.jm.-.<......Xv;..=..ns........E .W4J.o.x..|...=*}E....eGg|*.^..xBd.$.L-...el_.......*2.S[.~..QW....E.h.*.>...$..#.~....]9eohu.-...........'.d_Z*...4P.%d...u.4JQ... .Uf..u.i....Y.^&.7.6.O.......^.W.i*/u-c....en.z..1.| ...JUA..7..&Z.d.i....,..2C.ZdU$%.N..f..>..xF...Wi....Z.J...W.2.[.v..d.sj*.s.J.Ds.w9%....X.E..."^.C....:....._g.s..6..=.F;.a,.......e.e...\.F........I>.<T .$D.r.-./G.8....v.NW.Y...&Cj..0....a..-.....b..... ...8.j_....m.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (17200), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17365
                                                                                                                                                                                              Entropy (8bit):5.36571121940788
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+GbOpq1Z4R3mKYeS+V7G8nvomBd63DJ4KJ1JqnoJ39b/bviXaF2Z:Vh1Z4E1eRV7G8v/e394Y1JE+39T9F2Z
                                                                                                                                                                                              MD5:5100D400380E4A1D43E37C642BF37F65
                                                                                                                                                                                              SHA1:815E07556A963CA4D2DF1C43BAF6448A418DA6E8
                                                                                                                                                                                              SHA-256:5DF0D68B1D7D0B52838DCCBE16EF5095305D7F767708A4023356A509E8EA6314
                                                                                                                                                                                              SHA-512:EC73804D5C23F8D122DC73CF3892C94C7BB21DDC868D3E33F4DFE09C50962C0768A5BA05FB550B145E4C7FEAEC86CA3D25CFA420020546444AA3324BDA5CA39C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~af55cc5d1.js?contenthash=e3f7fe8be2a08ebcff88
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5955],{4796:(t,a,e)=>{e.d(a,{TB:()=>d,W$:()=>I,ac:()=>_});var n=e(34629),r=e(41735),o=e.n(r),i=e(14947),s=e(90626),l=e(17720),m=e(44332),c=e(78327),p=e(67165);class u{constructor(){this.m_mapAppIDToClanInfo=new Map,this.m_mapVanityToClanInfo=new Map,this.m_mapClanAccountIDToClanInfo=new Map,this.m_mapPromisesLoading=new Map,this.m_rgQueuedEventsClanIDs=new Array,this.m_bLoadedFromConfig=!1,(0,i.Gn)(this)}Init(){this.LazyInit()}LazyInit(){this.m_bLoadedFromConfig||((0,i.h5)((()=>{let t=(0,c.Fd)("groupvanityinfo","application_config");this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))})),this.m_bLoadedFromConfig=!0)}AddGroupVanities(t){(0,i.h5)((()=>{this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))}))}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):16291
                                                                                                                                                                                              Entropy (8bit):7.972086714772397
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:KQ1LH4tQyiMjpNUsVfpdMJZS7QKl6r3WIhHGnG9LyvHj:GWtMjfVD8Z0QKwr3W+GnG92fj
                                                                                                                                                                                              MD5:34B261060C88A98C026D77B7CDAE0707
                                                                                                                                                                                              SHA1:436035412CC7D5DF253873288B3D4DFFF629FE3D
                                                                                                                                                                                              SHA-256:FC4E15B71C97D38E4CD83140714D3EF7B6DD626C1E8B51BA0AAB24F2061F1F1A
                                                                                                                                                                                              SHA-512:C415F3F948A5734A141865630A694CD131F1ED84B1B6D1DB8B453E6E56ED33BF37E48834647FD9EDDAE3C265763DDFCCDA6A738365E6EE6C14EE3FC4F34076CB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.........................................................................]....nf?D...%)1.."U..ya#...&.5.>K..?>X.z..=..).')v..i.|l...|...<.8V=....+.|x....p...C*.....<...>..w'U...X.]q..._.[CX.7r...\:.....J..c..l.....M}.<.o/4......?[..A.thf...a.L.F.._...t.#..p>&.=Qm..U....Y.mj....[s.+..<_..,.....5...V.2.I...>.C........ ..WE..!..o...;_.i....#.....xQ.u..JhuiW...Q=..e.e.S....Y.x.F....}CK8.hP....:d..HV1..+..3.3{.......D<.k.h.."RuL..v.I.e_.C.......=....e.b.E../..0e.......nD.}..t............0.A.;....;..(..YC...GB4.I...=.....\.M...."..6.1.4.....7pN,...D.ax.O.....S~VR...?.e:.mrf..v..q.p...p..P.\()...4z...2...O.ZxU..-..5..Zi..d........c.L.++.RjP.U.q.}<..rp.,}..%Y...`@o...5..D.4..j]u.-..b.H:..V.-......[....A...".R.j.?.(..0n.am.x...;.[#k...3..."%.s...7.G..&V.s.M.E...JyK2]:.>.M..x.-
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1161
                                                                                                                                                                                              Entropy (8bit):6.483902966293242
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                              MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                              SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                              SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                              SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/ico/ico_facebook.png
                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 644 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1271
                                                                                                                                                                                              Entropy (8bit):6.752385600451089
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:DJ1hpunQWwjx82lY2T32HEVuCtyJ3VuJUGSvX9mlFxxvA8c:DXitNn2Vw1J3BZNmhxI9
                                                                                                                                                                                              MD5:2B6F6DB3529506BD43910C00455666AE
                                                                                                                                                                                              SHA1:D4B3D8D32C492D6EC8768C193D86F930003DFC2F
                                                                                                                                                                                              SHA-256:9A934470184E01DBDBCB8F05E20C888A22C9CE93120FB38D5484B898EF333177
                                                                                                                                                                                              SHA-512:3CED271D1B3832CAC908259EA18FBBFC6F7558308FFB33C24621DA9DAC561DCD9A24141B572DBCC210F5E18DCEA4E41B7C0837701CD0127D669DF454D2FE769B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............`Z......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C26373B4AA9A11E1BDD3820C3B521EF1" xmpMM:DocumentID="xmp.did:C26373B5AA9A11E1BDD3820C3B521EF1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C26373B2AA9A11E1BDD3820C3B521EF1" stRef:documentID="xmp.did:C26373B3AA9A11E1BDD3820C3B521EF1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......mIDATx..]n.0....G.......B..EBB..:.?..'...].....e.%..@....x@3...N..f?.......4s...[.w.9o+..)..)..b....... +{.>.p~
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):122171
                                                                                                                                                                                              Entropy (8bit):4.922780501464006
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:LlFY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWc1Uw4zv6:71XZEl9EvOxzLcGBkQ1WBV4MH
                                                                                                                                                                                              MD5:39E34882BA4417CB4B1B84916DABB770
                                                                                                                                                                                              SHA1:0D0CA081FB60C8AAD337091BAFCBE84F966C38B0
                                                                                                                                                                                              SHA-256:DA708635DA162EA493874627775C3520A42145B79C73BF787B5113BF87C0B27C
                                                                                                                                                                                              SHA-512:50BB7803DBAFEF5F571B9B36A975B43C26E233DA165C3D9E37856421FD93915B26ACDE47C5948E8E91D19975D8DD0E1F064999288B50297E3FA28824B88F3405
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1212
                                                                                                                                                                                              Entropy (8bit):4.955390112206397
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEhXUzXwv3HDIVgCawkkGb8MjzZ+EqnP:cGA+fEtUUb9wkktMHZ+E+
                                                                                                                                                                                              MD5:A12CFFB3B582F0D0F6EA9C9C36B74A5E
                                                                                                                                                                                              SHA1:2555282495D3802EB37BFDBF8B1F97507E125642
                                                                                                                                                                                              SHA-256:CAABF4747B164EB5FA61A0D1461443961FF2FFAE35EB60869F2E4F93D1530CF1
                                                                                                                                                                                              SHA-512:14D2F2F8B3CFC0A3B0E3892010AA9CB06550455A3DA20EF75A47BEADE2D39DF4584759F81AC26EA26CA227767FC6E45B0838D927D77FC1DDE40E68050E39BCD6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-macos.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<path class="st1" d="M18.1,15.6c-0.3,0.7-0.7,1.3-1.1,1.9c-0.6,0.8-1,1.4-1.4,1.7c-0.6,0.5-1.1,0.8-1.8,0.8c-0.5,0-1-0.1-1.6-0.4...c-0.6-0.3-1.2-0.4-1.8-0.4c-0.6,0-1.2,0.1-1.8,0.4C7.9,19.8,7.4,20,7,20c-0.6,0-1.2-0.2-1.8-0.8c-0.4-0.3-0.9-0.9-1.4-1.7...c-0.6-0.9-1.1-1.9-1.5-3c-0.4-1.2-0.6-2.5-0.6-3.6c0-1.3,0.3-2.5,0.9-3.5c0.5-0.8,1.1-1.4,1.8-1.8C5,5,5.8,4.8,6.7,4.8...c0.5,0,1.1,0.1,1.9,0.4c0.8,0.3,1.3,0.4,1.5,0.4c0.2,0,0.7-0.2,1.7-0.5c0.9-0.3,1.7-0.5,2.3-0.4c1.7,0.1,2.9,0.8,3.8,2...c-1.5,0.9-2.2,2.2-2.2,3.8c0,1.3,0.5,2.3,1.4,3.2c0.4,0.4,0.9,0.7,1.4,0.9C18.3,15,18.2,15.3,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1172
                                                                                                                                                                                              Entropy (8bit):6.536510396126157
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:K1hpunQWwjx82lY2T32HEVewpvLyJ3VeBGpwbGQOboL62:oitNn2VYc+J3YBmqjL
                                                                                                                                                                                              MD5:DD11689BC53D7581914506D0E01CE178
                                                                                                                                                                                              SHA1:C0354038B60D74E3928EF17962A467D970974EEB
                                                                                                                                                                                              SHA-256:0B8CA4B5B661CA9EAD9F59A4E6B33FA074188280F9F1A34E336187EA2F6DCFEC
                                                                                                                                                                                              SHA-512:8043C0A43613CA3FE30DE4F0994D9214EE8A74E0C5572ADD7E33D2615055FF48FF4B6FD19B23AA10CF7C9BA1FE7F486584124C3149418AE56072E20DA605DAEE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/zoom_icon.png
                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:F8F97EABF90D11E0BE3ED31FAD3FA012" xmpMM:DocumentID="xmp.did:F8F97EACF90D11E0BE3ED31FAD3FA012"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F8F97EA9F90D11E0BE3ED31FAD3FA012" stRef:documentID="xmp.did:F8F97EAAF90D11E0BE3ED31FAD3FA012"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{.R.....IDATx..1..@.E7A.x....J.R.....+.i....$...."X....)R...F...~`X...........<.m."..!..'P*... ...mL.`..].>On..0.}...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):212104
                                                                                                                                                                                              Entropy (8bit):5.057175642831385
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:U2diEMmw2QErjMuf3FwJzr6oQHExLxwUA72xiXu:U26mw2QwHf1wl6oQH9e
                                                                                                                                                                                              MD5:EAD5EE5A4DDBDA7E8C358DEA61B46D90
                                                                                                                                                                                              SHA1:817B3CA741B9B6B3D6C432C9672ABAAE1D3C4B03
                                                                                                                                                                                              SHA-256:13BC6E928BD55BE568C0AB0DFD4B1E4D16CAC06EA57704939E05404B3814A033
                                                                                                                                                                                              SHA-512:8D12812C1A395F256CD157019E92AD9F4A27C90BE3D76F9FA7A7C94EAEE68303900DADBB75A763CD1D4158C757E8BA61A8A5BB4AAA8A91BC4A19A3D84B1EF6EA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/shared_english-json.js?contenthash=27dc8008da835d1d9671
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove",
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11178
                                                                                                                                                                                              Entropy (8bit):7.95467916763433
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:bQACZglVQ0GcvQex/FmURU6Z+XyNW78HVJ1gfRmBq35PzzKra9MbjDS7DB5q:bQhgg0GA5FFRj+62GBqRzzK+9MkDq
                                                                                                                                                                                              MD5:29B9E7D3AAE7DB6D3332772C108B4950
                                                                                                                                                                                              SHA1:3B6237F4E62928A05BA57767F19C0B3785D3A54E
                                                                                                                                                                                              SHA-256:50783435C108D756E26DCB51C7AFB9E5DB995608E551362112FC640DD5F8525E
                                                                                                                                                                                              SHA-512:E58FEBB1DCAD57F22CC71EC63170DA88A801E4F34DFC5DDBFC744970E20E9A0737DB5F0AF04DEE5CB3F3C5343FE1FCE93F267B1B8AABBCA0EB1F8ABA77703EB9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2669320/capsule_231x87.jpg?t=1727470248
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................C..........................!.1.."A..Qa.2q.B..R.....#$37Wb..4cr....................................7........................!1..AQ."aq.2....B.#R...$3Sb..............?...i.C}..u....Tx...v.dA.(.e4...'.I..p../..2.rT58.7<.%L.\c:........,P...m.`T..)......n.a..2<V..Q..r..~~.X.".P.D.u..@2.B.R.<..L.[..Z..(u...r.vJ.>j..}]...G.A7!m...:.X[A...SI.o..5..x.m.9....u..uM ..y.E.......>.......-...r.....,...p.r..B#6...Y..N......)..-?,....*..~..y...%&N...q.....V....O"..R.1../.....4h....Y~\j........0=....4. !.T......7.z...2...}....*c......4.P..)2...1~a.]P$+98.... '....1.B...c!..6..,.~3.0..x.....&:i...2.|.q....XZ...H=..........M[.>R............K...3k_..vz.>.iE.#....f.&[......*R..~...j..\w.i.2<..a.*.!.J.}..R...x...E.......`(.I.R.E.U.C.IyeM(.^........W^m..so-..O..HW.:j.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):212096
                                                                                                                                                                                              Entropy (8bit):5.057117638994852
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:J2diEMmw2QErjMuf3FwJzr6oQHExLxwUA72xiXu:J26mw2QwHf1wl6oQH9e
                                                                                                                                                                                              MD5:A9185184CA6558A40020ABA9AAD6D761
                                                                                                                                                                                              SHA1:03FB97A6A1F0AFCD772E9A793B342013C868ABC3
                                                                                                                                                                                              SHA-256:9662FEEA8D6826EAAEB85308B393E7A99180E2137EA6060AF286BD55217F86C8
                                                                                                                                                                                              SHA-512:C74B6DC0710BCA3046A31A492FDFAA916B98D456886DC6BA09F1F9B9E8990BEBD02AED496097F48BDB655C1AB67776AA85C0EEDF121C67CB56821537070FA945
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/shared_english-json.js?contenthash=666862f1125fef276486
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[2256],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove","Button_
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3647
                                                                                                                                                                                              Entropy (8bit):7.899089330973288
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:iSDZ/I09Da01l+gmkyTt6Hk8nTdt2Z3+m:iSDS0tKg9E05Td6L
                                                                                                                                                                                              MD5:7363442E201612478CA90FD5217F9FAF
                                                                                                                                                                                              SHA1:B73B6FC93EFE61F5C314461A40E4A9750A90A681
                                                                                                                                                                                              SHA-256:B892D48C1002A7FFD34A8B4A43A09B283CDC4E55BADA6623660D2BA3B1155EB3
                                                                                                                                                                                              SHA-512:0C0C056F2C3997FC1B45E3D72B39ACB580D5C9568770E7BD6DEF4C7B2C7ADD12551C028647BC8916F14A2252652DD1BFDA25B5D62E0051007B4F22F8BB2F9427
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/not-yet.png?v=2
                                                                                                                                                                                              Preview:.PNG........IHDR...Q.........WW......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (22676), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):22842
                                                                                                                                                                                              Entropy (8bit):4.8737880932940385
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+Yic/Sf4+JAslpN+MhZxEOIqisxp9RO6orsH1XQSmRyeyZ/84t1SSzNQvIkoVMxc:qx4+blpNN7VMxsgE3kSd5/VQ47hD
                                                                                                                                                                                              MD5:757750902210FF3C0D12DEE4DC5165C6
                                                                                                                                                                                              SHA1:A3599CA4BD5DA9FB9C83E26813EF62327C541566
                                                                                                                                                                                              SHA-256:72FF7D67DDC7BD23885CBBA07F3889BE27B50CB597BA41FD546343416676BA67
                                                                                                                                                                                              SHA-512:EF5CB66E561D5F208A872C65B6732BDAA082D421F9815C8A5A439D5E749890E032C2309C1D7EC66D93D1F897941BB5E2C5F860FD9CF8E13ADFBF1AB60AECA27B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[5231],{72022:e=>{e.exports=JSON.parse('{"language":"english","label_play_free_until_custom":"Play for free until %1$s.","promo_ends_custom":"Offer ends %1$s.","label_play_free_generic":"Play for Free!","label_free_weekend":"Free Weekend","label_free_week":"Free Week","label_just_updated":"Just Updated","label_for_a_limited_time_only":"FOR A LIMITED TIME ONLY","msg_prepurchase_and_play_beta_now":"Pre-Purchase and Play the Beta Now!","msg_play_beta_now":"PLAY THE BETA NOW!","msg_prepurchase_and_get_beta_access":"Pre-Purchase and get Beta Access","msg_steam_workshop_now_available":"Steam Workshop Now Available","msg_now_with_steam_workshop":"Now with Steam Workshop","msg_now_with_steamworks":"Now with Steamworks","msg_now_available_on_steamos":"Now Availab
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):89087
                                                                                                                                                                                              Entropy (8bit):5.292489473516622
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:dpYuxcehc6Ac/Erc3h5N/a8axkNM2EVshJQIxrMKvPQfsPsdCkCatn0noz4:bYjg9MDsooz1
                                                                                                                                                                                              MD5:9198B9AE5423B2B0A5B443CF8931263E
                                                                                                                                                                                              SHA1:5DD6C35CBDE91945E2F730D80FE76FD029860C6E
                                                                                                                                                                                              SHA-256:19C095CC08CAC827AF261E43869A55140EFF99917321489BCCF1A1C9E44BFA06
                                                                                                                                                                                              SHA-512:85831025A485C982A42A222015FBEB7C912516D50208027D8C3B784C609E1206EAD068285D09CD32FDAAE760DC0D6E124AA80E496B197133A4F803B0AE357353
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..//..// Page-able tabs..//..var tabStart = { };..var tabMax = { };..var tabTransition = { };..function PageTab( tab, delta, max, params )..{...if ( tabTransition[tab] )....return;.....if ( !tabStart[tab] )....tabStart[tab] = 0;...if ( !tabMax[tab] )....tabMax[tab] = 0;.....if ( tabStart[tab] + delta >= max )....return;.....tabStart[tab] += delta;...tabTransition[tab] = true;...if ( tabStart[tab] > tabMax[tab] )...{....if ( !params ).....params = {};....params.tab = tab;....params.start = tabStart[tab];....params.count = delta;....new Ajax.Updater(......'tab_' + tab + '_items',......'https://store.steampowered.com/search/tab',......{ parameters: params, method: 'get', insertion: 'bottom', onComplete: TabCompletionClosure( tab, delta, max ) } );....tabMax[tab] = tabStart[tab];...}...else...{....RollTab( tab, delta );....TabUpdateCounts( tab, delta, max );...}....}....function TabCompletionClosure( tab, delta, max )..{...var tab_closure = tab;...var delta_closure = delta;...var max_closu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16291
                                                                                                                                                                                              Entropy (8bit):7.972086714772397
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:KQ1LH4tQyiMjpNUsVfpdMJZS7QKl6r3WIhHGnG9LyvHj:GWtMjfVD8Z0QKwr3W+GnG92fj
                                                                                                                                                                                              MD5:34B261060C88A98C026D77B7CDAE0707
                                                                                                                                                                                              SHA1:436035412CC7D5DF253873288B3D4DFFF629FE3D
                                                                                                                                                                                              SHA-256:FC4E15B71C97D38E4CD83140714D3EF7B6DD626C1E8B51BA0AAB24F2061F1F1A
                                                                                                                                                                                              SHA-512:C415F3F948A5734A141865630A694CD131F1ED84B1B6D1DB8B453E6E56ED33BF37E48834647FD9EDDAE3C265763DDFCCDA6A738365E6EE6C14EE3FC4F34076CB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2464109208841104878/DBD2BDE1D58102828A147FDDE103BAFD537F2084/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.........................................................................]....nf?D...%)1.."U..ya#...&.5.>K..?>X.z..=..).')v..i.|l...|...<.8V=....+.|x....p...C*.....<...>..w'U...X.]q..._.[CX.7r...\:.....J..c..l.....M}.<.o/4......?[..A.thf...a.L.F.._...t.#..p>&.=Qm..U....Y.mj....[s.+..<_..,.....5...V.2.I...>.C........ ..WE..!..o...;_.i....#.....xQ.u..JhuiW...Q=..e.e.S....Y.x.F....}CK8.hP....:d..HV1..+..3.3{.......D<.k.h.."RuL..v.I.e_.C.......=....e.b.E../..0e.......nD.}..t............0.A.;....;..(..YC...GB4.I...=.....\.M...."..6.1.4.....7pN,...D.ax.O.....S~VR...?.e:.mrf..v..q.p...p..P.\()...4z...2...O.ZxU..-..5..Zi..d........c.L.++.RjP.U.q.}<..rp.,}..%Y...`@o...5..D.4..j]u.-..b.H:..V.-......[....A...".R.j.?.(..0n.am.x...;.[#k...3..."%.s...7.G..&V.s.M.E...JyK2]:.>.M..x.-
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4162
                                                                                                                                                                                              Entropy (8bit):7.855585242137991
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:4Eaw3AiMyd7xQxdEvkmCF/tGdLJLt2a0dsHQIzvND1Xg3c0:4EF3h6dmkmCF/4NJ52a0dkQwZwc0
                                                                                                                                                                                              MD5:FE03C3D4BFBAFE2148AC302664C6C210
                                                                                                                                                                                              SHA1:A627ACF71E38520B9FDC1F6B8EAC9930A03D825D
                                                                                                                                                                                              SHA-256:ADD98D91769E0BEA3007CCFEE9A1056AC633069ED7C07A4CA581F9BF06F2DB0B
                                                                                                                                                                                              SHA-512:64F9106CF3A88A07DEAAE7D2396EFDB92D73AFEDAC76F8FD37F54E7B23A04F8B1B7BAD9C94A7199D0529D61820E1AB2E12A23A51FC590660170EAB18CDE74099
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2048616791124912212/3B13D95E524817B4A70027CA4496BCBF357FD85E/?imw=116&imh=65&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........6....................................................................I..Q....U...#/......-..<.#g.3..^...o.....4.}..u.k.k..I...={...Q.....Q.V(.}N...Sk.mM].....qX..vOIwCN^&....z.).).I...U..7.rQ>...~km.R.Q_....$....w.....8._....U...c...\.tA.MX.Mf.9..E'i?...~.).J.W4..uK....O~h.JuzbI.....)............................!2."1..34A#............K.).?([.B.......xY.....+Z..Ux.nG....$]..u1.jC^......R.m...^.@.b.......q.....6...K..C. .Aj..#n......j..QR....mR...T.-.......Lf..ga5...V..vq..^...13.\}..6c4.N3.v.g.....[q#_'..f...e..1:E.T)b.U..r......e...|..].....Rwf=.2=...>9...R...n....`.&......<.J..%z..1.....1.A.;..r{:..&.ws.Qf....W.Xe.t.'..v]]{...:.9.XLH......[Gs..~9. ...VJ..r.......+.X;-...}.t.%r........(...........}%|...O.e9..oT...M...Ao...O1......m..v.W......5.`..4..D5.$....%..)+..ydg".....Z...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 948x203, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):62372
                                                                                                                                                                                              Entropy (8bit):7.971295613794583
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:WwWGh1xTu8IhPIhj7B/n31raM2ay4C8FJWQso6J5lVort:3hriDhgBB/n3SvcFUq2DVort
                                                                                                                                                                                              MD5:93B469D3171F12E05A04A1E9F0615102
                                                                                                                                                                                              SHA1:45C5D6BEFC1450A41E349907960A3E9F001246F7
                                                                                                                                                                                              SHA-256:CA4AE5C18AD9D2FB5F9E52CAB97F577AF75D6C115BD519F412E17E1575A5786D
                                                                                                                                                                                              SHA-512:0D2D982B632226B5E7A5B38A33867663186E73165049235FBBB0CCB007977C7D79D6E7D09D28BCE2B5CB14DB8C6AA947B1B6D7772B6DA50CEF6BC07107E8A27B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......P.....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:E39B9793B737E1119572BFEE458AA426" xmpMM:DocumentID="xmp.did:3AAC19A9C49111E1A8CBA4CF33C5DBC7" xmpMM:InstanceID="xmp.iid:3AAC19A8C49111E1A8CBA4CF33C5DBC7" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:49F5093586C4E111AB02B9E17C6595EE" stRef:documentID="xmp.did:E39B9793B737E1119572BFEE458AA426"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight4.015;Plau;MotivaSa
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):122660
                                                                                                                                                                                              Entropy (8bit):6.047516179670634
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:XnN/O/ceJkGwg/MOAibD2hPfX4HYhDhudcvObkSafj9:9/O/ceJkGwg/MOAib6nX44NhIWOb8fh
                                                                                                                                                                                              MD5:D45F521DBA72B19A4096691A165B1990
                                                                                                                                                                                              SHA1:2A08728FBB9229ACCCBF907EFDF4091F9B9A232F
                                                                                                                                                                                              SHA-256:6B7A3177485C193A2E80BE6269B6B12880E695A8B4349F49FCCF87F9205BADCC
                                                                                                                                                                                              SHA-512:9262847972A50F0CF8FC4225C6E9A72DBF2C55CCBCC2A098B7F1A5BD9EA87502F3C495A0431373A3C20961439D2DAE4AF1B1DA5B9FADE670D7FCAED486831D8C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):154404
                                                                                                                                                                                              Entropy (8bit):5.337881533074874
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                              MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                              SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                              SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                              SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english
                                                                                                                                                                                              Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3684
                                                                                                                                                                                              Entropy (8bit):4.780503743341751
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                              MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                              SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                              SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                              SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):940
                                                                                                                                                                                              Entropy (8bit):5.026470667323779
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dILxikEIZ7bMY6udPXiZpOAbM6ka60bpLZ8gUIwPU9Z:cIx9Z/H6udPylnkJqpLZh1ws9Z
                                                                                                                                                                                              MD5:8873DE2841BAA287BD50BE1B9F183853
                                                                                                                                                                                              SHA1:058AA5901E9FC536A560DF337439115E4071E0EC
                                                                                                                                                                                              SHA-256:F15208EFD7D316C067ED5F70C97F0A3159861E1AE47DFD96762CFCA293B84AAB
                                                                                                                                                                                              SHA-512:63981C8607C3B9238F778127B4E660FC88377F45674D5C026B80E6FE3EECD2C6D3E2399FC53994A45BB8FBA843742D9154B39AC98ABDD8FCE15873EF6B8E0C0F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 500 500">.. <defs>.. <style>.. .cls-2 {.. stroke-width: 0px;.. fill: #fff;.. }.. </style>.. </defs>.. <g>.. <g>.. <path class="cls-2" d="m250,375c-46.88,0-87.7-25.78-108.98-63.87L33.59,125C12.3,161.72.2,204.49.2,250c0,129.3,98.05,235.55,223.83,248.63l77.73-134.77c-16.02,7.23-33.4,11.13-51.76,11.13Z"/>.. <path class="cls-2" d="m250,125h216.6C423.44,50.2,342.58,0,250,0,166.99,0,93.36,40.62,47.85,102.93l77.73,134.77c6.25-63.28,59.57-112.7,124.41-112.7Z"/>.. <path class="cls-2" d="m375,250c0,22.85-6.05,44.14-16.8,62.5h0l-108.2,187.5c138.09,0,250-111.91,250-250,0-36.13-7.62-70.51-21.48-101.56h-155.66c31.45,22.66,52.15,59.77,52.15,101.56Z"/>.. </g>.. <circle class="cls-2" cx="250" cy="250" r="101.56"/>.. </g>..</svg>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7283
                                                                                                                                                                                              Entropy (8bit):7.920398897929828
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ih3mFnLXg1VTuk4XvcVRchEtGG7K7FlJbt3fwiHIiN:iYdL2yUywGciFlJbt3IqIiN
                                                                                                                                                                                              MD5:ABEFF5D5A1F9C1AC5B3FEB9279627D1C
                                                                                                                                                                                              SHA1:040FE45FEF6A6BCEC648921CF9E0A1C04178FC94
                                                                                                                                                                                              SHA-256:A959C473E4DA47FA10DB91A07C7414C3B2F5AD4ABB923DFE7907E74193D7C043
                                                                                                                                                                                              SHA-512:9AED89C114F1B8268E92A1D04C5D0A15A0345B2698AE24698BAD56CB8C1591A7AB2286E2FE1893A0152B2F8F7B4F96AFD4ACDAAE5E163DFADAABC6AAA3A5AB82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/21.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z...:IDATx..y|...g&.d%......d',....JQ.A....Uk.......Z...Z..{.-.W.....T@#.,*.@....!....mf.....L2[.I.....2y....{.y..<..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A...B...g....+.....@.p....p+.W.. "..x....I......Y..6`.p..m..`..O=....,t+..A<_.p+p.P....+...mB..:.z.Mk.:.1.9..n.<...w-.3`l......'......:_..........nu+...fB[.a.0......).......-....#l......R.A...e@L..p+...&D...u~.P..Ga.......&..........(m.."@!.Eh.S..3.x.J..8c..#I1...bB...[9.....c,....>.XY/.:...+......k.p.p..G..n.tK...~MX...'p.p..)..<.2......%.:.qc<.L..C....k._..Y.n==.3.....*]TD....N~.c...H.DS...X'?.....0.2......C...7D..X..X...l....3?.a=...E.8 "..Q.b,.6.&.....W@..k..UMet....X.L..].6...\..s.H7o..D...,...P.n.F...O.D....p.l............._c.8..?.ZkV......o} .Yk.`.g.n.~.sr'.<.W..e$.W|I...3,.n...,hl.F.....`.....X.<.V...<_/.^LX\....].
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14744), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):14909
                                                                                                                                                                                              Entropy (8bit):5.1952194176117485
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+P6AngoG1nNcNSZWrrh5SOHYM2ex041zKmxwoC76RO/L:86AngoG1nNcNWWrrhLYM2ej1XxwoC760
                                                                                                                                                                                              MD5:8DE9A8F971FC500AE9F368035B749AE0
                                                                                                                                                                                              SHA1:C28817A0A8DD672383E7E7326CE399A34AD3A38F
                                                                                                                                                                                              SHA-256:57612A5DB575EF2593E54CAB11528E077B38FB6F751D6A5CE95EBE29AD3D3F37
                                                                                                                                                                                              SHA-512:D664D81C95048CA4169AD869E7DCCD411DB866478AC3E04F302341BE165777EB72A3A7EBB70AED75CC8192CC82216951EC19F6EC0553426E7BF0EA9FDF2AE79A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7055],{82715:(t,e,n)=>{n.d(e,{tH:()=>Q});const s="8.27.0",o=globalThis;function i(t,e,n){const i=n||o,r=i.__SENTRY__=i.__SENTRY__||{},c=r[s]=r[s]||{};return c[t]||(c[t]=e())}function r(){return c(o),o}function c(t){const e=t.__SENTRY__=t.__SENTRY__||{};return e.version=e.version||s,e[s]=e[s]||{}}const a=Object.prototype.toString;function u(t,e){return a.call(t)===`[object ${e}]`}function h(t){return u(t,"Object")}function p(t,e){try{return t instanceof e}catch(t){return!1}}function _(){const t=o,e=t.crypto||t.msCrypto;let n=()=>16*Math.random();try{if(e&&e.randomUUID)return e.randomUUID().replace(/-/g,"");e&&e.getRandomValues&&(n=()=>{const t=new Uint8Array(1);return e.getRandomValues(t),t[0]})}catch(t){}return([1e7]+1e3+4e3+8e3+1e11).replace(/[
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 27 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1283
                                                                                                                                                                                              Entropy (8bit):6.804522396238829
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Iy1he91Wwjx82lY2T3ouVgy28yULyJ3Vey7uytbGKIg2NXxqa37SV:IwqQNn2xDWLJ3xXJKg2NXjK
                                                                                                                                                                                              MD5:6FD845DB37342E49CAF9A1B3D1268EA4
                                                                                                                                                                                              SHA1:E380BB0F718887BA15FA5A62E06C368F39095660
                                                                                                                                                                                              SHA-256:2B5E58C85345DCB11D869C8033CA7B7EB00A15C73554A59B553045BDE1A94ABD
                                                                                                                                                                                              SHA-512:83DBC8420F91AB206D66981D6763017169927E68545629BC22C1265A773546196A2EA67F91F95D6C0EB7035E689D4581A8BA3B3A3AC797D2AE6CA8A237BB51A6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images//workshop/icon_cluster_controls.png
                                                                                                                                                                                              Preview:.PNG........IHDR...............%....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D0D315BC12A911E49EBED2AEC7E84312" xmpMM:DocumentID="xmp.did:D0D315BD12A911E49EBED2AEC7E84312"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0D315BA12A911E49EBED2AEC7E84312" stRef:documentID="xmp.did:D0D315BB12A911E49EBED2AEC7E84312"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......wIDATx...J.0..3...Z<..9....>......^[.=...>.{P..F/...i.5~Y'K(Im]....L3.d&)I)...|8.....B.`p..I..1>.......=.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3684
                                                                                                                                                                                              Entropy (8bit):4.780503743341751
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                              MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                              SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                              SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                              SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 96 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3737
                                                                                                                                                                                              Entropy (8bit):7.906671945599965
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTqviwYZP2H51:OSDS0tKg9E05Tqviw6451
                                                                                                                                                                                              MD5:1626F52ADDB7C56FE3679D82108C62E9
                                                                                                                                                                                              SHA1:2B414092D66ECFF528950093A655F755C3C7F3B5
                                                                                                                                                                                              SHA-256:AE9F6C61E25D15882BF57BDE193D10D375BD315C9741CABDA11D700FD1BB7DD1
                                                                                                                                                                                              SHA-512:05548831477CC421556C404F3411F581E98A84FF2E699882CB4F5DCA17D1C5F77B55ED2B8211EEC32D0A4317BE1C4EBC636277F840262491B753415F6F198276
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...`.........H!Y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4516
                                                                                                                                                                                              Entropy (8bit):7.869217793423469
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:hHh0IEUZyTmrantdl2Dm7VbjRb7WVuDtlfF1m5rHGHNKoaJw:hsUZPajl2DMbjRbq83fFwmtKoaJw
                                                                                                                                                                                              MD5:D3718898C6E98F4749620BF61DAF488E
                                                                                                                                                                                              SHA1:892684ED3709655273D57EC01041B41BD5C7C226
                                                                                                                                                                                              SHA-256:32501A3B34150E45413A20F250B4834B538EF1A62CD90DA31F65115B64AA9835
                                                                                                                                                                                              SHA-512:D2B06FC2609EC0B9B95EB1FA654CCD7AFC45928DD037F171275FADEB0DEC571345A32403BBBF7FE74B1431358DD4F4F49053D430785C6498F56BE8988BD4CEAB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2048616791124912497/4EC661D5832CB3A260329C49EF0F36472F4FA04B/?imw=116&imh=65&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........7......................................................................(.[G.U[.t..._i)S....&qT.8............an.*.b.!.=..X..[D|...Q.(T..1].v..^,U..........g.........i......XVz..y.ENsS*.....8.G....]..u.........>w..9.K,...\l.;z...(.t.Ff.j......MY.C...~B._...,.,.h.t.....UH.........i....,.............................!.2."1346..Aa.............E.!G5S..8.?E.P..b.E..{..j.).{.ll........D?;.]..5..\.N..G...].o.(...v.C..."/$.N.Mqxr.Z.&....7.<..\.r.(".......Z..YU..0..!n.u..fW...T..F..<eD....bj.&..\.r.aa%...........j.*.e.-.E.m]..Q2.ij.t..CKhh.`.).?2..\.{.[!....X.Skr...d..r....j...::K;G..t`..0....g$.a.]...=s..YQQa.|+..2`.I#b.X...S....Z.e!.".&s.\d......X20J..8.BZ.*K.......4Z.......T<.7TG.`i..n(.}{-3..`V.:]Y.Eg..l.%Qd...;......I..T....#.s(1.,.Yab3*$.].....w..7W...!.P....6...WI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (25785), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):25950
                                                                                                                                                                                              Entropy (8bit):5.403053917420353
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+Tr+LSreeHpZsRlqbdQG8m+SmezXEVQeF46vBArZ6oVnSA5IU:U9eeHX60D8mzmez+1Fn08U
                                                                                                                                                                                              MD5:D4200E94F53C52800602C3D34D7D9880
                                                                                                                                                                                              SHA1:D0AFA73E085259449D696973DAD2F7A23F5A7671
                                                                                                                                                                                              SHA-256:E4C5E10758244E5CEBBA4CCE5264C1C4ACFCE97D2117D66CC994BF9D0BC79B93
                                                                                                                                                                                              SHA-512:C1C804FFA72068D21EC8425A67A9B766DB5A55CCF98407EC0BE6AC291435A70EA09A9E9F9E6517F6B77DD171003D1D4AB2743C46B0CB46707F7B1743BDBC90F8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~4b330692b.js?contenthash=2ffbf18b870ce77437bb
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5633],{65546:(e,t,n)=>{"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e.default:e}var i=r(n(72378)),a=r(n(37501)),o=n(90626),u=r(o),s=r(n(31613)),l=r(n(25387)),c={arr:Array.isArray,obj:function(e){return"[object Object]"===Object.prototype.toString.call(e)},fun:function(e){return"function"==typeof e},str:function(e){return"string"==typeof e},num:function(e){return"number"==typeof e},und:function(e){return void 0===e},nul:function(e){return null===e},set:function(e){return e instanceof Set},map:function(e){return e instanceof Map},equ:function(e,t){if(typeof e!=typeof t)return!1;if(c.str(e)||c.num(e))return e===t;if(c.obj(e)&&c.obj(t)&&Object.keys(e).length+Object.keys(t).length===0)return!0;var n;for(n in e)if(!(n in t))return!1;for(n
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (10711), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):38148
                                                                                                                                                                                              Entropy (8bit):5.844442654352394
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:VKHK+8mOhVtwf5Hw8KmnPHjtL/VX5vnelx9h:Sf5HwQtX5velx9h
                                                                                                                                                                                              MD5:8CC5FA018EF6AD1DFF832CED8C53412C
                                                                                                                                                                                              SHA1:71DC02F0B64B56AC124CC6F42683903343CD618B
                                                                                                                                                                                              SHA-256:6B36F1DE45BAF4BB913256F5C5073701D37F8B2A0B4EC2DB62A3940C4429EB90
                                                                                                                                                                                              SHA-512:A82303418672CA07FFD191D83A255340BCD89618A138ED69BA9B6DA006C65FD523215E1028934D2D9FC832783FF1E007A6927973E534059ACCAA0078D50D4DF6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~69438e232.css?contenthash=b7ec8c46f92df25721ec
                                                                                                                                                                                              Preview:............IY3dF3eWXX1OmE8oYcQKp{width:30px;height:30px;line-height:30px;display:flex;align-content:center;justify-content:center;background-color:#2a2e34;margin-right:8px}._1UhmxrINvvaNnHzhCPoill{margin-bottom:8px;margin-top:8px;border-top:2px solid #333740;border-bottom:2px solid #333740;padding-top:2px;padding-bottom:2px}._28TC1EYm0jlWPjyk89xXCL{display:flex;align-items:center;background-color:#333740;padding:4px;margin-bottom:2px;user-select:none;box-sizing:border-box}.riuelIz655g_IBddWfLQ-{cursor:grab}._1vSZ5gJndAOamRhVGni8HG{cursor:grabbing}._2K0C_m1AZvB6yeNaEXXjDD{cursor:not-allowed}._3DGjmH9KW9BAXsEYwH1WpE{margin-right:8px}._1hSqlvDTyj9P6eWTHXutUt{margin-left:auto;display:flex;flex-direction:row}._1LQ1GCTblYDL8enZ2mBhTD{padding:2px 0px}._2jRMC5JVSK6dsktYus9Gjf{position:relative;height:0}._2jRMC5JVSK6dsktYus9Gjf .Y9ryg1Npznt3dpkr7BGp1{height:2px;background-color:#ddd;position:absolute;top:-1}...Rtlc-BB1aJFRIM1lH4zN1{position:absolute;top:32px;left:32px;right:32px;bottom:32px;-w
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 948x203, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):62372
                                                                                                                                                                                              Entropy (8bit):7.971295613794583
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:WwWGh1xTu8IhPIhj7B/n31raM2ay4C8FJWQso6J5lVort:3hriDhgBB/n3SvcFUq2DVort
                                                                                                                                                                                              MD5:93B469D3171F12E05A04A1E9F0615102
                                                                                                                                                                                              SHA1:45C5D6BEFC1450A41E349907960A3E9F001246F7
                                                                                                                                                                                              SHA-256:CA4AE5C18AD9D2FB5F9E52CAB97F577AF75D6C115BD519F412E17E1575A5786D
                                                                                                                                                                                              SHA-512:0D2D982B632226B5E7A5B38A33867663186E73165049235FBBB0CCB007977C7D79D6E7D09D28BCE2B5CB14DB8C6AA947B1B6D7772B6DA50CEF6BC07107E8A27B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/TF2_Background.jpg
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......P.....mhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:E39B9793B737E1119572BFEE458AA426" xmpMM:DocumentID="xmp.did:3AAC19A9C49111E1A8CBA4CF33C5DBC7" xmpMM:InstanceID="xmp.iid:3AAC19A8C49111E1A8CBA4CF33C5DBC7" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:49F5093586C4E111AB02B9E17C6595EE" stRef:documentID="xmp.did:E39B9793B737E1119572BFEE458AA426"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3268
                                                                                                                                                                                              Entropy (8bit):7.888853920478747
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:1/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODfwCHV3Up:1SDZ/I09Da01l+gmkyTt6Hk8nTftdM
                                                                                                                                                                                              MD5:F0F9BCEB9E1DC17EEFE40FD81A52271E
                                                                                                                                                                                              SHA1:832CA78182FEEB99685FAE849CF69391CBDC917D
                                                                                                                                                                                              SHA-256:62AB8F66269C49DF16914C12C346C5A4BD4018B5AE29D9887571B6F05F289AF4
                                                                                                                                                                                              SHA-512:2490AEE9B426C06A71239D2CB604AC735C13282A2E693EBFCB0F6708F03B9E4D8B7939A4DA67E0E2E274EE9B59853686729CA5C549133B66728FA52EDDB444D8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/rate_ico_up_tiled.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......0.k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1051 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):53681
                                                                                                                                                                                              Entropy (8bit):7.972749390568449
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:br7+0x2yJ5q0NupC/TG+lNtfcHPrnR7udYP3B:C839upUJR0TRMKB
                                                                                                                                                                                              MD5:6AA3BFAB2234A77D962C6B5F891CF3C2
                                                                                                                                                                                              SHA1:5E92D359DB6725BA9DDE547A27769FD3659CFF35
                                                                                                                                                                                              SHA-256:06E1E9D9623C34EA8AFCCB7D53C7E3A4468C0F923E185A45D2E9989D6B6A8154
                                                                                                                                                                                              SHA-512:51B40E6C6F935E8C923D025777C9A983236FF648B5339A7394CA7F7632E5F7BF54142A883998893F938A958553B0BBE3161DA580136A040173FF18271844C7BB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_filter_blue.png
                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BEE65107A017E011907888889FA9FBD8" xmpMM:DocumentID="xmp.did:F0AD4A78A69B11E1A359FC23929F075E" xmpMM:InstanceID="xmp.iid:F0AD4A77A69B11E1A359FC23929F075E" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17D5B1368CA6E111AE9ADED7A8F46A37" stRef:documentID="xmp.did:BEE65107A017E011907888889FA9FBD8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ha#.....IDATx...,..-..>.d..].C6.I(..C.....2..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14438
                                                                                                                                                                                              Entropy (8bit):7.9673404533315235
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:oujql/b9CeMN7mUzbp/HpQZMuD8JYXEkhKuckW1IOnvG:oujqCrFJfcMU82bQuJTh
                                                                                                                                                                                              MD5:4E219116EA79B098BBDF163D1E9D6232
                                                                                                                                                                                              SHA1:B4037838160DF567BCFD40BD6F9CEE0B23783A82
                                                                                                                                                                                              SHA-256:0843B66ACFB06C3EE398C200A8CD838A1803194B26A2651572BC199AF25DFD06
                                                                                                                                                                                              SHA-512:FF8F23283C3AC45D91889CAEE6E2C87CFB0077BB1BADC9F2105BFCF89BB57B14A2B75A77A2334811DC1E91775F4097119CA624FDAD03B25A29B969D6F4C4F9AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2312097413037026702/58FECB3874BADFFE2FE1FDC2A6AE1C0BD106C870/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................J...s$...4Pc..6..mk...#`.C3..hf{..W?>...4......}.D..k.>.4....o....v(.....Tu....'|(..l...`.UQ...~st..FQS.l#a..].9..Og..t$l..&F..(m6.?5t*LG............z&....5...H.sT59.d..4j.Z..j...>..N.5F....}....}OO...KY..S.6 ...L...l=..f.XZ...^8.[..]......v.fj.Xl8......K+*....mt....}...-..>~..*..98...._...q..>.)..f[.J.8..Fr./Yd.4..r..`../........]............W).....T&Y..=.I.gY....R.......gd...=.=..F.._Vn. )........%.%\..........]...z.......)f.dE...{..Zh...G!.|H..9W .%..^#.....3J>.;..D...8....4..0-k6-...b[CO#..}......_.y....V...,^.).s....,Y1.:>....85@..&.d..+j..Y.=..'...p..\w.'....!..e..G..PgFy.Y..h..Hd=..R..$.4+. 6R...A.:...9J.R.L-BST..Q..........m.l=K.<].Q..-p.1*5.j...1......].<M.1&..+i|u9.)/...C5....2.rg...l.;.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12221
                                                                                                                                                                                              Entropy (8bit):7.863216060540952
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:NF7DFacbPjpcHk1hNgLRNMfNXfWdmUGJgswPTxf3xdHjxCMyyVnzOInpNzyy5:z7DUc9StHMdKmJiPVvjDIozTHeE
                                                                                                                                                                                              MD5:ACFFF17062287F9216D050335DE9CC93
                                                                                                                                                                                              SHA1:50D8D7EE1C0277783383630D05EB9312A7D44A23
                                                                                                                                                                                              SHA-256:40E25840175028089F57E6270D65EEE81C58B3BBBBDA35BCD90CE70DD56BEB0E
                                                                                                                                                                                              SHA-512:FD1517787B78DB3A4B8DA8EB9A988C7FB73AC6B6DB50AEF80ED09B50CD4CC40C34AE4D1C6E363E96AB9968A7E0B817AFBB5FA9190910A1D381631EB60A310B5C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF..............................%% ...%.& %.'10-'--5=PB58K9--DaEKSV[\[2AemdXlPY[W.......-..%W6-6WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................A........................!1AQ.."aq..2B....#3CRb...r....DS..$.4c...............................$......................1.!2A."Q..aB............?...........i..^_S1...y}J....%"ln..&.2.,M.Hi...JC..b.&.$X...)."..k.`%lM.X..JX...6...`.{...)..."..1mAf|...;T.....z...Z......DiJ^.../>1....l2>.`.._.28H._....g.......,E......t.I.QJ.N.dROi'.?....L.....CC,V..h..X...h.CZ*..."..*...!.....`-b...VV..&.!..V......j..>.C).]...................k.{^_S!..../.Xv..kH.IH.d...&. JD.M..X...k.!"lM....%"R&.$X..blQ".....blJE.=.,YF........Mv.......c7u..b..1......\!. .y..S..y3.W....T.t.X.4.P.....4.F.....'.....MY8......OV-....%..I<..7....]]...;..?....~....h..vp...''7..aq*..h.q..V.4U..Z*......b...m..v.hF.EK...Z...6.....2.:C.....|.k.@..P....................m..o..^.$..j,.X.t1...".!bl..C$$M.H.C$$M.D.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=105, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=280], baseline, precision 8, 184x69, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):29808
                                                                                                                                                                                              Entropy (8bit):7.587486283540512
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:Z7VMMOQQVMMOQQ2zomYRwjKaCzhgFBavaQi:fFpwFpvzqWjKaCzhQB0i
                                                                                                                                                                                              MD5:442DD4AAAB26F75008E6EF3222BA3F31
                                                                                                                                                                                              SHA1:1094687122FD6A069C96D6982309B2F4136E8284
                                                                                                                                                                                              SHA-256:42F58582FEA5FD419B6C0A4130E804E5B24CEFA0D859BE3E88E70AEE4AFC6BC6
                                                                                                                                                                                              SHA-512:9CF3C17A439D7E2E4C4B8C5F28CBA5A27EEC46B8427E32AEC716E060E861186C1321B05B5031934451EFA35D44D6F9708C390D2FE0BA52DCC14E6A9793BF89D1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/440/capsule_184x69.jpg?t=1721932689
                                                                                                                                                                                              Preview:......JFIF.....H.H....!.Photoshop 3.0.8BIM..........Z...%G........8BIM.%......g.Z.A*....#M....8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...8BIM............8BIM............8BIM....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3295
                                                                                                                                                                                              Entropy (8bit):7.891340434070755
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:1SDZ/I09Da01l+gmkyTt6Hk8nTS//zEVB:1SDS0tKg9E05TS/IP
                                                                                                                                                                                              MD5:8C8072A152E01BF3B016E7FE9A7BB161
                                                                                                                                                                                              SHA1:58C7757591B57EA8EB3DE04C5B59D152978E43FE
                                                                                                                                                                                              SHA-256:7181E3FECC5AC3B736D179AC241960C37DD809187463E2126B67B10C2113A35D
                                                                                                                                                                                              SHA-512:CE06E6FF91919ADE75B666104B7259E42030318D3FF43A5EE9506D816893B82A8C2D84C8AF2404198BC89AC9FBF39B9AC5149BD22FFB1D093C814A77E9A2197C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/rate_ico_dn_tiled.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......0.k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):124048
                                                                                                                                                                                              Entropy (8bit):6.074024700633004
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                              MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                              SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                              SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                              SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6312
                                                                                                                                                                                              Entropy (8bit):7.9064533598821845
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:s9Hg/u3ZRzOVyokWMCrgLLsGI1RBiNf/dzZNsvee0X8JSgG2zXhP1c3yEqmT3V9:KP5+rdGI1CZdzZNYIX8O2zXhP1zmDP
                                                                                                                                                                                              MD5:83CA5420689B53DC1562B17598D4F6D3
                                                                                                                                                                                              SHA1:4EA8BB34484803D00378D5117E216D51D5D98D47
                                                                                                                                                                                              SHA-256:7A220FD3D337D8948E9515855AB73D34EC81B0FEE97F6FAAF2D8964A2D6023B4
                                                                                                                                                                                              SHA-512:D0D3AD949E5E97E4815BF2FD0A8E4907924C130D1F1B37393CCC1788A72FEBF873679287F01C3E7BEE91E571A8226ECC579991DDF99798D22CACE04ED5C10E75
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................:...........................!1.A.."Qa2q.#.......$Bb...R..................................,........................!1.AQ.q."2a.#.................?....P..3....I.....w.aa.H...cA[..C.D..X...uc..H.aX...!0.... ...k...*...o...!.(CzI;o.K...L.."....mjR...%..%@...m.1.u.[.*.{...K.qa.A..w6..o.tLm.........Hl.r>..X.....5lJ{E.!#Z.@...x..!..'M...n=...:.......m....%..X.....Fm..`..9.h,t$...z..6......JI.}7.b.k......x...e<.PQ..H....L+*.%<D....h.Sc.?.!..b.= ..D.....0.z......$.\B..........B.......n..M...U...'...`c....}...D.H..HPT)kR.@.......84....J......% }#...c%7/q.)...O6.ltIL..op..>....eP.H.8.q..@...-...Q ...H.7W66.."w..$..P..=.....K&.....[.x/..2..>#..PT.5...}..W.G'.x.#....1.Z%....FG0...h.....%.n.`.(..D..........3{.Z..l(...........f.$..............m.1......p4} .}.......b.c./..Cc
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 17 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2850
                                                                                                                                                                                              Entropy (8bit):7.866827266132082
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:+/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODkw+:+SDZ/I09Da01l+gmkyTt6Hk8nTkw+
                                                                                                                                                                                              MD5:5F2EC6DE94F94E65F2C7D56FFC51D0DF
                                                                                                                                                                                              SHA1:60F21F57782F1E5D0D09FC6AFCF7C5EDDA6E1F0D
                                                                                                                                                                                              SHA-256:D15FD3493829654C80C3DC2B43741D496E77AC7A49A5C27BB7049288AC295AA1
                                                                                                                                                                                              SHA-512:968B5A5D2A6EDEFEAE964F0D03A6A7FAA84A21D8ADAA28F55F76D3E46BCAE957379553CCEA42D87643DB7AB7025E2F363C66D4979A5EF086985D6A770D9563D5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_dateselect_arrow.png
                                                                                                                                                                                              Preview:.PNG........IHDR.......(.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11458
                                                                                                                                                                                              Entropy (8bit):7.949420560145137
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:i77G/1D3GPDf00lyZhpHtYNO7pvu0PRLNMpyYFzFFXyMzp831xDLXi0AuK:i7yNbGPD0UyUNO7x3LMMY7FXrz+31xDk
                                                                                                                                                                                              MD5:A1A18A6D59559E4A33FC7666B0ECB377
                                                                                                                                                                                              SHA1:DFFA55C3AB163FB1DBCEBA4C9ED7C5C16DD36F0D
                                                                                                                                                                                              SHA-256:6EEC8FAC7310EF374D8B8F6844CB7826203A3D9BD7D93CA1F0603697C678530C
                                                                                                                                                                                              SHA-512:313CBB456CE2BFC7139E7F5BA7569BDC38E477A29BF22461565A0FBDB488E9399442E37C600E8B25272F6BCBC6816DC79D7086F16EB1EAB8E8693457DEA5F909
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z.. .IDATx..y..Uu...>K.U]...l=3.....".&Fc.$.'.l....D.....ID. ..b.c.LD%j.w.1Q.(.03==.=.Vu.{=.y...Zz..{.|..].S.<u..=..s.=...A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A....f.0.KJ..()...;.\). ..c..3s....]JD..+.^f~.k...A).Ah...2.....3.HJH.Z+..yy^/%%...........3_(%..H.`}.. .Z..c...W5.s.gU....w......A..2.>...]....Ef=.E)0..O...l>...rX7.....>...b......L.........ox.v1....).d..3j..........x.XB..VP.x....W0..N.lE.....b&.c.e#....g.<d...............h..v.;7...F+.].^....sc..3....X....a.....^-..lW4...........c.Vu....C..XB.Y.q;..........rqG.fYA....>.eo.....W(%".......v.Z.....p..Ph..@....[B>.....B.3m..6'gf...F..D..f.6`......).+.iDD..8..Q.X..64M....5\.....U.1,.eY........6L...}*Y8........|...g..@D...j.....VZ..U..v..c...=.@g..L.Y;....9..>GIu.......'.qrx...........>.<.....wE.....D0.....f.v......c.......wTX5w_s..m.i..X....1S..50...[{\.k.,.i....Q.fP.;.XZ._.b.z...y.J.01>..a....?~....#.O...E..<..&...k.......U.bw/...!z...R...X..Fg....a...u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):761
                                                                                                                                                                                              Entropy (8bit):5.572854824741326
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TMHdw95i/nzVc/KYf3UTOsXHpjasVtDLmgdS7UeayTTIdw04q:2dC5A6LfEhXUsVRB9uIxF
                                                                                                                                                                                              MD5:756C086E45B9A4A0392EAAB9E61F698A
                                                                                                                                                                                              SHA1:A75712CA9D5A9029EB1F3C4FF28BBC58209E5BCA
                                                                                                                                                                                              SHA-256:B82A0A7BEEA06E8F89DAEC7EB7A91C25296B4168B43C0C597654B6931E6BC636
                                                                                                                                                                                              SHA-512:40830EB759000F287A2038FD6FE3A9945E8583299F4FD4E4B2570AA4DC84508AA5C489FD701CCAA8676D2A45F2AA4604D0787F1C77BB1E76731C7573459ADCAD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g id="g3000_1_" transform="matrix(0.04824549,0,0,0.04824549,0,38079.698)">...<path id="path13_1_" class="st1" d="M0-789241.4l169.8-23.4v163.9H0L0-789241.4z M169.8-789079.9v162L0-788941.2l0-138.7H169.8....L169.8-789079.9z M188.6-789267.3l226-31.1v197.5h-226V-789267.3z M414.6-789079.9v195.6l-226-31.1v-164.6H414.6z"/>..</g>..</svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18703
                                                                                                                                                                                              Entropy (8bit):7.973466795378886
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:iEzA4RI/04grbi+MNaGfD+K7FaEKN7OWQl2HO2BRLMyZyKcoawa00n:+4XXi+MNPL17G0WlLMBSawa08
                                                                                                                                                                                              MD5:A7E1BA3F01B0047696E3FF18227ECD04
                                                                                                                                                                                              SHA1:73D20CE1E79861739516DEF4A6232BA3162B7402
                                                                                                                                                                                              SHA-256:53C5971753A66562E7D2F9E186DD64B70D9ED4FE33562D6642E3751588DBE477
                                                                                                                                                                                              SHA-512:C3D111AEB0D0FD7A77BDE889B2D51579B255115A53674CCAFDBD74DD86694C7095317D5F7559E314FB6B40F65B7ED41DF924EA812645B17184E0FFF273493025
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..y.dg]..y.V{U.=kOg&..BB..E.F6.E./.7.b..+....}]^_E..2.u..\.1,.B....&..@H&=..O..W.s.....~......IM..9Ou.o.~.o.>..>..>6..c....N......-.nO`'.O.>6..c......NB..}l.G.\.'...'a....s..NB..}...*.:`..s.I.......p....I..ua..a.7..@....Y..."......]..B..}..w.c.y...\v..$.cM...8?q...Nh..O.>...*..g.9...>..X.^..{..'.>..X..*...*.}...}.......k...Dv*.$.c-...x....]..D..}.......*...v.}.....(.}......O.>V.+...}.v.}........l.Q.~.I./.:2..B....tv4.$.!.=vX..;,.>s.x........@..;./....jbE.JB..{.#.p........G.."..Zhz...C.pg..(W..R..m....4.@.J.R.Xj..}4.O.m.O...`..Q....xo..4..,..2q...f....}.n...~..w.x.&...^!4..@R!a.(.!.I.........mr.#.... .ZI..#...$..=v8..-4....w..=v.....%.p.*.}.a..'...[..V0.......D.q.a..B....$a.}u.C.p.b..a.......0...a4....a..C...."..(.I.1.I.}.j...@7L....&(&>g...-..X...}.v.}.nCx.y. .P.e...F.|.-.0. pT..M7...0.,ld09.Y]._..i\.0.=.>../.....iE<7.D7...a.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12933
                                                                                                                                                                                              Entropy (8bit):7.955296085819562
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:IoI95qZFamSHnuLNIpa8EBM9lUVdKH1FsirA:Hq5yaFHn+NIp6MHSKHRrA
                                                                                                                                                                                              MD5:AC6907C880DE620ADAEDB91FD42C426D
                                                                                                                                                                                              SHA1:873CEA1B7BE70D08F2D6F44997E1D76C1EC70020
                                                                                                                                                                                              SHA-256:15A5B65B64C2F7D0942F77967971B0EF508D51B35DE23F487BB535A7FD2EA8AB
                                                                                                                                                                                              SHA-512:FAA4BA461DEA06FE05822CA8CD5407B0EE82C54D190EBF7F4614AE179C09664969396AAF8030F3E6DC04C816A89D762D09402C03030AF18B9D5C5B32CAD3601C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/544175270243304245/E2DA55A7ED57D52B6946F3960B636F35E3B7571E/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8........................................................................0.L...d..0.L...d..0.L...d..=5B..9...Q..|..e.K.kAc.^..\.+AgW...L&....z@'.j$y..D...Oc.8......N.=..h.S.}..$V.M.......?"R..3P.p5$k[|[&E+,j.....d-...{...6E.+.pI...../...Ir1G.3.t.p...wv..fyM...'Sg.Z..s......k..U[.C...o*}.3.....=G..*.uJ...BiE.....Hups..L...Z...h>mW...>y..C~.(.s.)6.c..YTH...VcE..@.P.....n]..4..I......../Av.....5....kZ.e...4..^..G.Q~>.Me..?2.d.3.=.S.k..F&.]2...g.*....Ni..G..q...3d.$..=..=4.Ys'n.W.@*..Q....z?....'.....iwt.Yl.GY.Q..T._..3..~R,&..O..#.}7.........?.1'...3....G.?..n"....C......Lj.g8.pT/.......r..v..DY.-....2Rx./Z.....N.......{..3.7*...c`n...9z..9.c.CeZ...t.N.....Y.N2...\9.%.........k..[.d.........N..Q..b..-..W>..I3V.U.........^/.F.O.......r.......ER$G.I\.Kl%..e`...v.(*..B....<..>!.OC..O.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18709
                                                                                                                                                                                              Entropy (8bit):7.950011367287749
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Gtbhlw2ocnKqpd00qQmYyTSnC4UcodBR4yKj0GBbT2SFxZ1R:4bhlja0VMaCxBkjVbiCxvR
                                                                                                                                                                                              MD5:8200A012BF0129E5003D6E6E3077DE17
                                                                                                                                                                                              SHA1:C58D8C4B56B373DB075918A21A9A40C1D832F459
                                                                                                                                                                                              SHA-256:A70E9B7DE83BFBC026E76EF213ADAF683C55B7A4B15DD630B3C006F0D1825736
                                                                                                                                                                                              SHA-512:956815FBD801B773C02F9F9BB49395BC3BE3ACFBA4FAF93C95916378409591A95CD0F43466BD7B70E1FA7EEB5BD300B0369266A4207F4E345EDB2375E5F0B592
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF............................."-&"""#-/'''.'10-'/-5=PB58K9--EaEKSV[\[2AemdXmPY[W.......0../W=7=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................C......................!..1.AQaq."....2R....B....#br..3...$CSd................................%......................!..1A.Qa".#2.............?...........................................................................................................................................................................................!...!..Lz...z.....00...}I.G...L.....=I.[.@.....#..N.>(.Bg....P...~..Bu....-.?d7e.;..~.$...P.&y......q.>...j....C.....w......p....YI.....8..B}.&....K\.H.N.6....5.s.q k60w*.....R......w.U.....^(.Bq.6.0c..cD7f....c|..4-.{....K.Z`...`Nr...3.p.T'.f>.[}5? .6UN-.d}.A.'..y.L.?em}.V..:......n3..(l.....d....B......?e..z....=Oe....=O.\..Q...)..].csy*..:..-.lj..fk....6=G.Ae..~...'....Y.7....6[..3.. .6..$-z...*.Z.@....s.jf.-..O.I..Kq..A..*f..I.......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):14054
                                                                                                                                                                                              Entropy (8bit):7.968431457150254
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:DxP/5+kfZw25p6KSjfuGlizWK8U93J1EPy6dQ9an:DxP/MEZw2rzGkzWWZ2Aan
                                                                                                                                                                                              MD5:4D05BA5D0A535D2EA3ACAE78C99864A4
                                                                                                                                                                                              SHA1:75E1C8B5555B896D180E2A8374A0B75DF5357C48
                                                                                                                                                                                              SHA-256:AE94DCAA1DE2ED88C397D0FE339CB7655B52D7F40BA78BA2383955F049C8BABD
                                                                                                                                                                                              SHA-512:695B30E1DD3CB5D41F7056FB404F2F7CA558F8B4198A0B162D8345D7173C8A76E91745A90C6646EE301701D289F76CEE1827DAB7052599252A35E62D8FCC44FA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7........................................................................[..DU__?.....S].8~E..R......e...N..w".0\r..:.y.c..R"......0t..[.#w.<C.Y....k"{.>..Y..yz...x...dke..".*s.v......!i....,<.......&.. ....#...x7.@<Ov)9....\...K...d..sm1K5.Ql;.C.j(...o.=$...h1K.a..../?.....Cp.e..Gf.w..d..n...o..._..U..@..r.!...F.".:#....a#+.&..{..k...W|.,..Z.%C.g.J..Z.y.w...;2...p..k.{......?..t.o......}.............f.w.#.$.E..:.N....D....n0C{(...L-.....X...o=Q..b^p.])...;~~]Vl..a....&.T.<(..8...7.[..Ov...l.R......|.g.o..Gt{...'.u...S...a..m....rA.y..).8oW.D6Z!...E9.>..;<....#sN.|..4V...8..I.H. .dz..jX.Gb.~.y..}.RB.....}..!.Y.[..83.-P......\.F._... ....E(..]c...N.>a.I...>EgY....y..[4c...auT....._.......y..Q.uO...,..S.......7_.a.c............*S...1:...3.....K@.8.0fB.V.UZO.B.Q;mY....R..9..d{:.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1693
                                                                                                                                                                                              Entropy (8bit):4.273532873042263
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:pI+6A5+MC76EBptJS8/IxvIfsz1b2q+21MzRlD7GZ1E:m+6yC76sptJx/IJN1q37ce
                                                                                                                                                                                              MD5:82D5CDD07FBF92996B76F983B73B86A0
                                                                                                                                                                                              SHA1:F2E7BEE23A231029F359556B3D7105D4FF95AC15
                                                                                                                                                                                              SHA-256:6C259DB6C1F2380B1BBB9EC66512F8ADBF3365DE399FDCF0C6E2331ACAE69C02
                                                                                                                                                                                              SHA-512:A26102D255BF4A87743C52E625D62629C36678FC0648412151CA9E7CBFB47AAC003077A7C3258012B1706B14FE5BEC933E1113FB873D8A6539CF1589ECD884B9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-gamehubs.svg
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="39.726" viewBox="0 0 39.724 39.726">.. <path id="Path_1124" data-name="Path 1124" d="M1571.885,2573.343a4.966,4.966,0,1,0-7.2,0,7.5,7.5,0,0,0-1.3.917,8.749,8.749,0,0,0-3.484-3.338,6.207,6.207,0,1,0-8.06,0,8.758,8.758,0,0,0-3.484,3.338,7.507,7.507,0,0,0-1.3-.917,4.966,4.966,0,1,0-7.2,0,7.452,7.452,0,0,0-3.85,6.517v4.965a2.482,2.482,0,0,0,2.483,2.483v6.207a2.482,2.482,0,0,0,2.483,2.483h4.965a2.482,2.482,0,0,0,2.483-2.483v-4.059a2.477,2.477,0,0,0,1.241.335v7.448a2.482,2.482,0,0,0,2.483,2.483h7.448a2.482,2.482,0,0,0,2.483-2.483v-7.448a2.46,2.46,0,0,0,1.241-.335v4.058A2.482,2.482,0,0,0,1565.8,2596h4.965a2.482,2.482,0,0,0,2.483-2.483v-6.207a2.482,2.482,0,0,0,2.483-2.483v-4.966A7.457,7.457,0,0,0,1571.885,2573.343Zm-28.427-5.9a2.483,2.483,0,1,1-2.483,2.483A2.482,2.482,0,0,1,1543.457,2567.448Zm2.483,13.034v13.034h-1.862v-8.689a.621.621,0,1,0-1.241,0v8.689h-1.862v-13.034a.621.621,0,0,0-1.241,0v4.345h-1.241v-4.966a4.965,4.965,0,0,1,8
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (629), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12764
                                                                                                                                                                                              Entropy (8bit):5.535964868199459
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:CDfFvVcXIeIHPgkg1RfipJc8dIG4ZLqE8ks18bUlV5o4LYLzsuSd:CDfFvVcXIeIHPgkqRfkc8dIG4ZLqRksB
                                                                                                                                                                                              MD5:345A026B83A403145BA4BC5E12256354
                                                                                                                                                                                              SHA1:CD76023C54C8E6DEC853441088C388CA6A0BDECD
                                                                                                                                                                                              SHA-256:7585F3131AB2EBF7FD36A5A239F4B1089F9A70869099CB0F073C605941ACE3FC
                                                                                                                                                                                              SHA-512:8FF5B82F6C3465DC4A311EDEC535E3F4D384CD65BEBBD70E72CCDBD6632D3121386B25A2411FA6AD5E496AB2DED5A18155108E46532169E6FACE4F70BE829D51
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
                                                                                                                                                                                              Preview:.....a:focus {...outline: 0 none;..}....#headerBar {...text-align:left;...margin:0;...padding:0;...background-color:#111111;...width:100%;...color:#545454;...font-size:10px;...margin-bottom:0;..}....a.headerLink,a.headerLink:active,a.headerLink:visited,a.headerLink:hover {...text-decoration:none;...color:#959595;..}....#headerRight {...float:right;...padding:0;...margin:0;...padding-right:27px;..}....#headerLinks>p {...margin-bottom:0;...padding-bottom:0;..}....#headerRight .personaName {...color:#cfcfcf;..}.....headerLinkActive {...color:#cfcfcf;...font-weight:bold;..}....#steamLogo {...float:left;...margin:0;...padding:0;...width:105px;...height:54px;..}....#steamText {...margin:0;...padding:0;...height:35px;..}....#headerLinks {...margin:0;...padding:0;...height:19px;..}....#headerLinks>p {...padding-left:6px;..}....#subHeader {...position:relative;...margin:0;...padding:0;...height:36px;...background-image:url('https://community.akamai.steamstatic.com/public/images/header/lowerBarB
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1096412
                                                                                                                                                                                              Entropy (8bit):5.584151528657584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:Ss/4m86FHoidiyQCn3aWkS6NEjxw0VUQf6ucHO:SC4QZHnvNw0OQiucHO
                                                                                                                                                                                              MD5:3F3281B334E055DF6EEA67795B8AADDF
                                                                                                                                                                                              SHA1:ABDC267F1B21EF4B96E18B6F8CBB37E24BFFC9ED
                                                                                                                                                                                              SHA-256:B42489F7C204D6B6382C23109663F4E0D558026B6C447721DA9C26F52854F594
                                                                                                                                                                                              SHA-512:1CA27978A02CF5A618FBFD6520F5D4CB0F9C5391356E60967B9CA49BBF4B8A8BE1BE8EC0B87E628C801045CC81E79257F75DB4CF2B1D9DAA56C7527A4A7055B7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=PzKBszTgVd9u&l=english
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(e,t,r)=>{var i={"./main_brazilian.json":[52333,2446],"./main_bulgarian.json":[21334,3589],"./main_czech.json":[26312,9515],"./main_danish.json":[23260,831],"./main_dutch.json":[17273,9914],"./main_english.json":[67519,5052],"./main_finnish.json":[20704,8547],"./main_french.json":[83413,4694],"./main_german.json":[75559,8724],"./main_greek.json":[64407,3140],"./main_hungarian.json":[29378,7345],"./main_indonesian.json":[71189,4102],"./main_italian.json":[54991,6428],"./main_japanese.json":[90114,9857],"./main_koreana.json":[79476,759],"./main_latam.json":[92548,9783],"./main_norwegian.json":[71759,5388],"./main_polish.json":[63832,3867],"./main_portuguese.json":[58456,9387],"./main_romanian.json":[58258,7553],"./main_russian.json":[93558,8021],".
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):964
                                                                                                                                                                                              Entropy (8bit):7.18160511728453
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:3F/2aVv2R0fbW/GofolANBNHH59UwZ+2hEm7J6aN0ap/2uUIe6t9I:B2y2R0TkGPKjZ+2hEvgmPp6te
                                                                                                                                                                                              MD5:C870349CE658ACBB4D277028FA058835
                                                                                                                                                                                              SHA1:116780F48C1730ECD774F10EA3533BAFB9A18C53
                                                                                                                                                                                              SHA-256:3E99920572219921261B6F515C2CE12F796511A2FBE2D4DDD986E4A0F75E935D
                                                                                                                                                                                              SHA-512:FEE988ECF572F01942224370AF83ECDB54393BABD8D96995E0E1C881C42D526759AC096026C92701521DEB3657FC5ED971811B51B90A0F8B59C44F9CF867E89B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................,..........................1..!A."q..2BQa...............................(........................1.!."AQ.Raq...............?...zbfT.[9i...G.r~.=cj.^.....u}..=^.i..J.KQ..=.}d.~o.s..-iB.,..,.X*.d.W....U.HUG/(w5z...)k..)...Z|.+X..RGV1....X.*.2...t@.l.Y!.Q...H.q....N..lCf.X.......8$.I..4.b......'.L..zSUi.,QC...y...@...q....37>...1...(-..o.V..:..D..>.X....%O.(q=...JAH'.57..........-p..?.2..Z..w..bK.*Ku9.uL.!.].d....8.<...`...j.RD...5.?*b..o....,.~....25.smL...5....V.^K*([.<.C.B..tcX.e......7m...{.8.&..z3Iw..*. ...to......&...?.D..i.N.....G.-r.....p..W.g...j.....7....0B..%.$.........q....Tm.#.b.....7R@E@.......Y.....N%%.u.-.....k0....Kz..Hr8.C>GW.....H.h...=...F.o].l......s-..Z.CN!yB..$.....uU...N.?.........F$s.>..?..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):967
                                                                                                                                                                                              Entropy (8bit):5.883032653457669
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Z1hpunQWwjx82lY2T32HEVpKYz6yJ3VcRh6/GQ:nitNn2VnKmBJ3iRQ/h
                                                                                                                                                                                              MD5:8DE9529AFBB3519AC8F5994776E78FD0
                                                                                                                                                                                              SHA1:C06318FEF84FA2955EE0C54F8607C4AC8A8E0D54
                                                                                                                                                                                              SHA-256:2641BEA3A22453D5D7CBAE49BBB0414FCE0DDD6CE39D067C3B7F2311846E46CD
                                                                                                                                                                                              SHA-512:69F9254DF57CB5D13EBF7D22EF74D119DC4FE1BB78E7E57AE9B97B9A7D6161C9C8C59511ACF183BA7698FE1C061F7C364E5C92B23F52946F1D747BD8959C16D1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:7D9F14C9A9B811E187D785AF8034BC2F" xmpMM:DocumentID="xmp.did:7D9F14CAA9B811E187D785AF8034BC2F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7D9F14C7A9B811E187D785AF8034BC2F" stRef:documentID="xmp.did:7D9F14C8A9B811E187D785AF8034BC2F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Hs+....=IDATx...1..0..0.... ..,i.4_..a...........................\...%.....s\....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2386
                                                                                                                                                                                              Entropy (8bit):4.19023125963042
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUR+IFi:gkMEFRv7PvON++NxP0dm+7
                                                                                                                                                                                              MD5:A18A9120D299FBF5953C745B46A06B8F
                                                                                                                                                                                              SHA1:0CFAED4059D25BF42ACB01B720C0AFCFE75282C6
                                                                                                                                                                                              SHA-256:AA429F60089CC6FA4F5157AC0A842C5295740280F69F156F68898849BEFF799D
                                                                                                                                                                                              SHA-512:4FE8EA9984418B75AC0E78275E7BBD66AB83A2848C1B12747A5A990791A8BF12594BA0FAC2970091DE983D54270E0D0D2403E71E9542042A40C8CBEC9431901B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2584
                                                                                                                                                                                              Entropy (8bit):7.591818812076699
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                              MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                              SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                              SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                              SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/footerLogo_valve_new.png
                                                                                                                                                                                              Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):679
                                                                                                                                                                                              Entropy (8bit):4.665868115573286
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:t4Ao2WLoWWP6z3AjstLl2/YTG3BnCejfgfSJSEJUR22JErdusS:t4Ao2SXzzAjEICe0fG22c8csS
                                                                                                                                                                                              MD5:A2AEF9E2A1009158F3CB70EEC2EC037D
                                                                                                                                                                                              SHA1:21768E2D64CEDCE920AE226EC123E2DB41204778
                                                                                                                                                                                              SHA-256:099A32FD83392D5BFFBAEE7270D597A484A4075FBBF6E6494D40BC1094FBCB5D
                                                                                                                                                                                              SHA-512:803E705BD1D12EF6D83091C4B6DAB23B698BB78330BD4279E018760C89FD0177EEAACE9C12D0B5BE5512F4EDD2A63FD8358257073FCCCD1FADB79CC0D5432501
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-languages.svg
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.723" height="24.828" viewBox="0 0 39.723 24.828">.. <path id="Path_1122" data-name="Path 1122" d="M6668.864,6705.067a1.861,1.861,0,0,0-3.387.041l-9.311,21.1a1.861,1.861,0,0,0,.953,2.455,1.837,1.837,0,0,0,.751.158,1.862,1.862,0,0,0,1.706-1.111l1.153-2.613h13.451l1.249,2.655a1.862,1.862,0,0,0,3.37-1.586Zm-6.5,16.311,4.864-11.028,5.189,11.028Zm31.5-8.69a1.861,1.861,0,0,0-1.783,1.325,8.069,8.069,0,1,0,0,13.488,1.862,1.862,0,0,0,3.645-.537V6714.55A1.862,1.862,0,0,0,6693.869,6712.688Zm-6.207,12.414a4.345,4.345,0,1,1,4.345-4.345A4.35,4.35,0,0,1,6687.662,6725.1Z" transform="translate(-6656.008 -6703.998)" fill="#fff"/>..</svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 8 x 8
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):63
                                                                                                                                                                                              Entropy (8bit):4.449633005985324
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CtMfhExlHr/lXYrP:OCP
                                                                                                                                                                                              MD5:D1C5AA274C0F681D02317D33026E93D2
                                                                                                                                                                                              SHA1:07CE7DDD50B6C56DC35A08128A161CDD78C08BE4
                                                                                                                                                                                              SHA-256:563401248387CB3CF47D04E1DDA78508467889CE4EBB80D24A074E0C24A0183C
                                                                                                                                                                                              SHA-512:5CDC105BA2500B00A8FAA70B89CA62C28F6BEC16B2198452AE408C65C316293E1512731F3EBBF811C83F3251D34C1EB5B6D8F7E1A3DCA6FB6943B8E858FDFB4D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.......MML...&&&...!.......,..............w....h!f.n....;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):84
                                                                                                                                                                                              Entropy (8bit):4.783096852218344
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:mSvY8FT7iISKkBthPEFCGaFKaRvKkYn:mSv/76bhEFFanRxY
                                                                                                                                                                                              MD5:B9AA1FFD09CEC808753D36F375B10E46
                                                                                                                                                                                              SHA1:CD1A444C12CB51CDA2D6E115813F53802DC973F7
                                                                                                                                                                                              SHA-256:3AE264B292941AC9389095A672C2A14902D27DD7AC75203A62FCEB1D09CE256A
                                                                                                                                                                                              SHA-512:594D9E438B5B7C6573088975D061DC358BDB59071FD99463E5AE4DF21823D26458B70CD4C380C2DE2D36B8C8658976BAA9C73041884B644E91D08C1DB8A95D77
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglpxDrPFQmp7hIFDcw_BhUSBQ0ivJLwEgUNLpsKFxIQCUcno07C61KHEgUNzD8GFRIQCTRaC2Rtbj3DEgUNIryS8BIQCbdLbNWUHqn3EgUNLpsKFw==?alt=proto
                                                                                                                                                                                              Preview:ChsKBw3MPwYVGgAKBw0ivJLwGgAKBw0umwoXGgAKCQoHDcw/BhUaAAoJCgcNIryS8BoACgkKBw0umwoXGgA=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12815
                                                                                                                                                                                              Entropy (8bit):7.014464142056217
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:21v8HQ84FLNUWAptA8QSmao1JxWf2q2UPAXNd9LgybPlZRpo:0Ew84FLNKW8QI+TWf2V9d5xPlvpo
                                                                                                                                                                                              MD5:9A5590AD97F2C09D2E43F534E70ED17B
                                                                                                                                                                                              SHA1:EA0BA0AF73F68AFCE940ED54E23AB6859748B8A4
                                                                                                                                                                                              SHA-256:81B1FC286CBC031A38DC4270553D0DAC16B0798D1AE26FF06C507D1413880C5D
                                                                                                                                                                                              SHA-512:667D62B22BB896E8B4407B07A85DCD998E1EFBE1E16B77451E1A5778D22DEEDF17C6B05DD0EFD65D7708C399AB68A55480C78B17F98EFD035BF6EFA508054376
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3887838820A311E9B7D1B6B8F5EA6CE2" xmpMM:DocumentID="xmp.did:3887838920A311E9B7D1B6B8F5EA6CE2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3887838620A311E9B7D1B6B8F5EA6CE2" stRef:documentID="xmp.did:3887838720A311E9B7D1B6B8F5EA6CE2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...S....IDATx...Ald.}..?9....C....".q....F.% ... .%9.H..i...m4.&.8(.[c....!N.......h{.. ....F#d.@+;.@7.j..W..wH.f4;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (28194), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):123336
                                                                                                                                                                                              Entropy (8bit):5.845532078675595
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:EECpFUgj8v3Yt+HC0J/1uBYjBoKkjq1lze5oHsvLNb5O:Kpb6uyoiFsv1I
                                                                                                                                                                                              MD5:6CC99C1C9CA35348789FED2F02AC1196
                                                                                                                                                                                              SHA1:4FC5BC92D86A743FC1CA71DA524D285959DB44EC
                                                                                                                                                                                              SHA-256:49264B210C355F44D2B6104BC1F5323DEA2D5DF3A01701FB18329D0DCE2AC7AD
                                                                                                                                                                                              SHA-512:73CB7B59BE4167F8D2DD2F58D1A92FDB1F47754C102B0BE599F8568ED98B2A36F8D6CB4AEC455E3E6836A6EDBC4ABCBAED581CF28737F54C8D08A9352591C573
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=bMmcHJyjU0h4&l=english
                                                                                                                                                                                              Preview:............pu9cOpUMN0Q4mmIX2WZPl{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._2qyBZV8YvxstXuSKiYDF19:focus{outline:none}.GreenEnvelopeMenu,.LQkrbbayZPY11qHm01t7F{position:absolute;opacity:1;background:radial-gradient(ellipse farthest-corner at 50% 0%, #3c4047 0%, #3c4047 50%, #33363d 100%);transition:opacity 200ms;box-shadow:0 10px 32px 0px #000000ab;z-index:1600;user-select:none;padding:4px}.web_chat_frame .LQkrbbayZPY11qHm01t7F{max-height:calc(100% - 128px);overflow-y:auto;overflow-x:hidden}.GreenEnvelopeMenu{box-shadow:inset rgba(61,68,80,.75) 1px 1px 1px 0px,inset rgba(61,68,80,.25) -1px -1px 1px 0px;border:1px solid #000;padding:1px}html._2GpKTB_eizdXpH2xVGbMKi .LQkrbbayZPY11qHm01t7F{position:static;box-shadow:none;display:inline-block;padding:0}html._2GpKTB_eizdXpH2xVGbMKi ._2y2tUbsMx8OIwkimGSyHmb{padding:4px}html._2GpKTB_eizdXpH2xVGbMKi .pFo3kQOzrl9qVLPXXGIMp{min-width:fit-content;white-space:nowrap}html._2GpKTB_eizdXpH2xVGbMKi body{background:#000;min-height:100
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3528
                                                                                                                                                                                              Entropy (8bit):7.850464766586927
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:HZ/xOe2JgAZv20UfkBO3fSYYIbMJddwz5iscA:5/oe6v20k3aJddsJ
                                                                                                                                                                                              MD5:55EEA8C2015C79F1B9474017C5FC49C6
                                                                                                                                                                                              SHA1:AB7999A08C00D0E49F4F2843C4A9D0BF089B15B5
                                                                                                                                                                                              SHA-256:D91581ABCAA7BE6BB767B8A36689738DB17771F126508032C357B7AB5DD681D3
                                                                                                                                                                                              SHA-512:F58997F5D52FB91B0044088B8BD78FA842D274D9F8141936875AF49E65B355ECF2BBEC371C3BA6F0729C0B94477452223F72E3820E0FA9D8D2E4F3C922E9A2DD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........8.........................................................................Y.^.,..4.|g......#*.?#lv.6?..-+"Kg6K......-.x..*.c!.P.`..w.>.&x....!..itg...X.Z...T...9=.$|;.....a.S._..>....s..{.7.ks`A.....C.....*....L....<..x..@....qt....?.^......,F.xE..............:\9%..k.D.8..u"...u|$...JU.$._...>...........................!.1.AQ."aq..3su256BR..&br................?..{..p5.+..$.j$.@4...W..`.6..........0.~....iQ...N.G.<G....uz.:8...6~.l.....{.w.X...jdmL.y..:...D...W).3.C<..exf,..Y.........{..d.*..`.I.....K..dh............R.I.Cz..u...S...*.t.X..'R$u..2...9.u..S.{.r...[..z4#..W7f..aZ..<..W.......Uja.K"M..P..W.Y...8H...0.4..v....p.. jQ....F.....v..2O.Q.1..~.?.....Z.S.&x..8..^{X...B..m.Z..u ..0...D........Rx.v..N.U...x..~5..0/..d....)....Ci`...I,.. .gd*<.A<q..2;Ojt.............$iQ.....7^.. .c.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (455), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):457
                                                                                                                                                                                              Entropy (8bit):5.021186977081009
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:wYlF7wX2ZXfXqr9MzLTUdDp7TJoTaT+YTQjkTbj:w8F8eP6xMzLYd17iWCYf/j
                                                                                                                                                                                              MD5:1FC0E266E0C35F24BF232E1015CA7064
                                                                                                                                                                                              SHA1:DCFA89F38D3BAC32A02F28C662CFA4F4855EC8B7
                                                                                                                                                                                              SHA-256:C5527D218AB87FB08C01DBDB65039651A55BE1BF70FB19AEF70930C2E81C7698
                                                                                                                                                                                              SHA-512:4C2B68BDC493ACF2C12C1B0341C6DD56ECCA718AAF766B1350E63751BD036EFF8B97D15304C200FF17AA03ECE4BA137A4244256853893180F771A1467612F9B5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/loyaltyrewards_manifest.js?v=H8DiZuDDXyS_&l=english
                                                                                                                                                                                              Preview:(typeof LocalizationManifestReady != 'undefined' ? LocalizationManifestReady : (function(){ if ( !window.g_rgPendingLocManifests ) window.g_rgPendingLocManifests = []; window.g_rgPendingLocManifests.push( arguments ); }))( 'loyaltyrewards', 'manifest', {"RewardsReaction_1":"Deep Thoughts","RewardsReaction_2":"Heartwarming","RewardsReaction_3":"Hilarious","RewardsReaction_4":"Hot Take","RewardsReaction_5":"Poetry","RewardsReaction_6":"Extra Helpful"});..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13786
                                                                                                                                                                                              Entropy (8bit):7.965446515871653
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:qUb9Xv9FMJr7oATQ7VEbLSqwztrYu8HY9J7O:qUbNwfRTKVeLQzz8HKS
                                                                                                                                                                                              MD5:D2C4A262F7DDF7C11DCDA2AE5EBE2514
                                                                                                                                                                                              SHA1:771BA7CBED98584D52F38C60DCF76BBEE6148C19
                                                                                                                                                                                              SHA-256:B027B349BAA462BA4713816CB6C8F4C92C503DD1AF2BE94475E4BD6DD3878197
                                                                                                                                                                                              SHA-512:36FEB17439C2FEED779B251BE1C5966EB86E8CF0D9827519B13927993CCE9D7633A18C41FE005835BB181E40BFAF5A0224B69466B8E06F2F9A808C781FDAA56D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2372922914096185224/D80585DBCC14B3DADD5C59A2C2859149782E2F0A/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7....................................................................%b9...y...wV...D..ln.A..O}i.E......9.cgq....s..E.h!t.O?.2l....cp..c.E.....?U..&..3.z...g$.3{7U...[.I.....%...gZ..5.?.p..5.@....SY......I.AYzsI}&T{.u..T.D..9....J.A.X..x.G.d..+@.=[...N.f....T...<.b.^J.f....G...z......CqD...@..8~.t...f..L...Hc.1:.XlV....je......`..CE.s.V2M....W,.~j.6......BQ...-........GQ..-.....+. . Y..2.F...8..{im...2.`.."1k"..EF!..U...Z.j..?.p....#[.q2.h.....Z.....Z......`.-.7-..jN.1..-2...V.y......_::g...-8.......p..HT...$..Vs...J..S.....p.....j.t.J...>LL+...x....`T...U....QZ....u..w.Ds.H8.=.1.K...a......k..D....A7.<..B0...>..m..x.~....5..C.T...^..^M..;D.1..Pkd....5.oCv....i..7[L4..R.TOIG.4....p../T.#D..o...;.t...9k-T..@..5..<.mM.....L.F+..c...^.Q9.0.V^.N+5....L..qk.}K.....y.../:.*f
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17020
                                                                                                                                                                                              Entropy (8bit):7.966562493259678
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:LyHVcBsvHI22/NqkYbkxm1aZguDrjNou3n0SS0rS:8cBsvI2Cg0muDrxAcS
                                                                                                                                                                                              MD5:B79679AA7AE648D20927747AA0A0FC89
                                                                                                                                                                                              SHA1:BB638172416CDD4B7527B496D3A4B6088290D4D4
                                                                                                                                                                                              SHA-256:2DEE748F719AEE9E676F9E7F201B618852FC04AC916E84EC89EA4E57F607D57B
                                                                                                                                                                                              SHA-512:480F23161213F20BAC6487C810E23D1388E386A95A9D93E7E9CAF3305EC5650637726ABC952A445A872AF293E13B059BD191D8DA902C7112558CA5AF7636002B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7......................................................................D.....]{o^l..k........O.U..vk..@.M....Q........3...uw.....8J(.j,.....0.Tir..M....+>j.+.2?......wr.x.+.V.4.(.-.@Jz.e.K .f.b..-.aL.E.}..9$.1.qjB.l.;..yW:..m..xG..0........DN.=.Dt.}....)..7SMI.....VL....3.A.P..bN.XRb.6@..D....=.....r.....EJ.mT.y.E....!.M._....D.RL[.d.&_Xi..Vm...q..~xf.....30.c.7.e`[94`.I<..~..*.^...3V0.l..B.....}ZD..........sk.....="9G.LdV.Vf..7.F..W.....(Q..%..B.......*0....8.>....._z~v9...s........A...tyG....q..U6&p.2.6h.#.2.I.!A'...&......F.F.^...&..>..Am8.\.irs!%!...'.;<.`y..H......q..|jZ;C{ZWk.....CK..q..3..6...<..S..[...B..... C.'p.k..%.].b3.!..... .iY>1....20yM...\7....f$.s.Y.s........'...eQ.b.3.7.k"..3.&.....$.....X\.73.3..U1.._H.XtNe......U#k._...A1....v-.C...?.Kk..u.0....@..'7
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 512 x 693
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6531509
                                                                                                                                                                                              Entropy (8bit):7.923357731038448
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:98304:HDvSpLWHsTbkjAKFOugQTipU9o3aB9rgyyDY3QrYFTkANGsY1NL:HDqpL0sTIgSCUy35DeAANfGp
                                                                                                                                                                                              MD5:BB03F3A25E2D2C936D65617DF61CCDC6
                                                                                                                                                                                              SHA1:16958F15D2074B32977DD4101E894CF25C41560E
                                                                                                                                                                                              SHA-256:C31245741ACF218852CB6DA657383CDA58E0308B7318BEEABAAF7B5A76C557EA
                                                                                                                                                                                              SHA-512:3505B1CE86B79D9334C45DC327009202689315B89F7CA492DF49D53B9A8F2E203CDF1B7A22438CE801E948BDF6DD8043F31A7FBE6C1DA94A3C1BCCC75745B60E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.............^VX...TPR...HGH.........;:<...)(+...a`e......668eehxxz...........016..#........$VWZ{|....&+6EJU.....$S_v...ACGPa.]l.`iz...6:Az.....Ug.GSg....(.8?HW$',...EHM':VNi..".w...(5]t....AQhe|.9DT...et.)+..$6g..b..]..Rs.e..F_.AYx<Ro*9MRn.Le.b..(3B9ALR\j."&LOS.5P./F.*>Ho.U..1Jh+A[Pw.Fh.=[.5On6Ke3DY*8I<Nd/;JHXlLS\osx*Gg6Y..Kk. .@f.>a.6Tu....$/1@Q '/BO]08A1Qs..%!0?!,7:JZ+7C...)2;159!#%ikm2?K.!&:?C?@@\]].......8.A.<.>.H..yyvr.-.y*..8.G.N.G..T..f...t/.;.l1.O._'`QBonmnD..U(.xJ.gOs^K...zL&Q3.pH'YA-.vZF5jUCXH;M@5.}M9,"D5)TC6yaNJ;0.kXTE:|hXi\R..M....yZJ9-D5+..sbV_SK..._6.:-%E7.jWK?4-jb]...~T=J3&.~cJ;*!.^K@.zh..VH@/($.fLB=.vo......D-"O8-:/*..zwnj.iN.~^.o9%..v.wZ.f.d.l.}e.kXK;5.S>.lRpD5.........._I.\L.YM...\;4C:8q:0h7.|C9)..'..u<4(##/..............!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65359), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):228744
                                                                                                                                                                                              Entropy (8bit):4.88732382517946
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:2vKGFqJBemdKNaF7tyAotAmi5Wei2/wUH0Rmk8CmY9yfF8/d:2vKGFqJBTdKNwtyNAmizi2/vJk8xa8F0
                                                                                                                                                                                              MD5:46D6467060B95841B02C27740A30E948
                                                                                                                                                                                              SHA1:21C62A1B3E1F94952BB3CD44771D7A9428169703
                                                                                                                                                                                              SHA-256:F15B7CFB21370DE1A557B1AFF9E6225E064EFC4FFEC008F7BF24F9017C131DF7
                                                                                                                                                                                              SHA-512:E4DCE89416DF46E0E612E9D64C26606FCBF2862620E9FA244277214BC00BEC93D83A829E8618570E35C2AE56FC119360411EE51871E1C0C602C2874A33953FD5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/main_english-json.js?contenthash=14d0b5db0ac770ecc75a
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{67519:e=>{e.exports=JSON.parse('{"language":"english","Hello_Friend":"Hello, %1$s! Glad to meet you!","AgeGate_Content":"Content posted in this community","AgeGate_MayContain_2":"may contain %1$s or %2$s","AgeGate_MayContain_4":"may contain %1$s, %2$s, %3$s or %4$s","AgeGate_Violence":"Strong Violence","AgeGate_Gore":"Gore","AgeGate_Sex":"Sexual Content","AgeGate_Nudity":"Nudity","AgeGate_Generic1":"may not be appropriate for all ages,","AgeGate_Generic2":" or may not be appropriate for viewing at work.","AgeGate_DontWarnMe":"Don\'t warn me again for %1$s","AgeGate_Reason":"Your preferences are configured to warn you when images may be sensitive.","AgeGate_Edit":"Edit Preferences","AgeGate_LoadingPreferences":"Loading Your Preferences","C
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 27 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1283
                                                                                                                                                                                              Entropy (8bit):6.804522396238829
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Iy1he91Wwjx82lY2T3ouVgy28yULyJ3Vey7uytbGKIg2NXxqa37SV:IwqQNn2xDWLJ3xXJKg2NXjK
                                                                                                                                                                                              MD5:6FD845DB37342E49CAF9A1B3D1268EA4
                                                                                                                                                                                              SHA1:E380BB0F718887BA15FA5A62E06C368F39095660
                                                                                                                                                                                              SHA-256:2B5E58C85345DCB11D869C8033CA7B7EB00A15C73554A59B553045BDE1A94ABD
                                                                                                                                                                                              SHA-512:83DBC8420F91AB206D66981D6763017169927E68545629BC22C1265A773546196A2EA67F91F95D6C0EB7035E689D4581A8BA3B3A3AC797D2AE6CA8A237BB51A6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...............%....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D0D315BC12A911E49EBED2AEC7E84312" xmpMM:DocumentID="xmp.did:D0D315BD12A911E49EBED2AEC7E84312"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0D315BA12A911E49EBED2AEC7E84312" stRef:documentID="xmp.did:D0D315BB12A911E49EBED2AEC7E84312"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......wIDATx...J.0..3...Z<..9....>......^[.=...>.{P..F/...i.5~Y'K(Im]....L3.d&)I)...|8.....B.`p..I..1>.......=.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (390), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):46210
                                                                                                                                                                                              Entropy (8bit):5.292555205758113
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:GtBFa4J1tQIJu+PtvE0acy5gwg8mLJ4p9j8AYaaekn8qU8xmbzgjw+:GtBFa4J1tQIo+C0acy5gwg8UJzAfaMqX
                                                                                                                                                                                              MD5:35C25C2A14FD6770F2D91482790E61C2
                                                                                                                                                                                              SHA1:A8E4A7F8A4CF8227C39BDCC0108ABA9F028175B8
                                                                                                                                                                                              SHA-256:DA5C6FFA3A8E27DA7760F93889659368CA2B320B1AE63C1E8919380692920994
                                                                                                                                                                                              SHA-512:5ABB9A0C7E3C76459A1EEAA779BA66ACE56EAA18595884E8512209D1D20294358CF64FFC1A6FDE56245C06E5587EE00FAF61EC79791EB668D91E46BE226B76A3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..function CreateDateRangeInput( container, id )..{...var sourceInput = $J( id );...var dateObj = new Date( sourceInput.val() * 1000 );...var dateOptions = { day: 'numeric', month: 'long', year: 'numeric', timeZone: 'UTC' };...var dateString = dateObj.toLocaleDateString( undefined, dateOptions );...var input = $J( '<input/>', { type: 'input', class: 'date_range_filter_input', value: sourceInput.val() == 0 ? '' : dateString } );...container.append( input );.....input.datepicker( {....dateFormat: '@',....showOtherMonths: true,....changeMonth: true,....changeYear: true,....maxDate: "+1d",....defaultDate: sourceInput.val() != 0 ? dateObj : null,....onSelect: function( newDate, instance ) {.....var dateObj = new Date( parseInt( newDate ) );.....var dateOptions = { day: 'numeric', month: 'long', year: 'numeric', timeZone: 'UTC' };.....var dateString = dateObj.toLocaleDateString( undefined, dateOptions );.....$J( this ).val( dateString );....}...} );.....return input;..}....function ShowDateR
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (17711), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17876
                                                                                                                                                                                              Entropy (8bit):5.90579481206597
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+T2Uogt3/HNHdGMIDjYmYRkw+/Ctocugv7DTQIjGErnpiErnl3i2R2uzdC1hmvSa:h92dhnd2uzdChmvSHewxxWDMICwD
                                                                                                                                                                                              MD5:161EC668465CDFA8EEB2B53C1AF287FC
                                                                                                                                                                                              SHA1:2D19B0172760A95180C84491910DC33429D502D8
                                                                                                                                                                                              SHA-256:EF2C0F3BE1A1D7DF6D42676E5A1F6CA7118909A1FFA6254231B599C2BABACDC0
                                                                                                                                                                                              SHA-512:A3A84529CD190261916EAB061D01BA64C3936021EDB7EF3921950E7AF7A8D46343F172FE81244235A45C585FCB2E5304D8A332713530BBA5A61F51B53F566D0C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2121],{14256:t=>{t.exports={Container:"mKmrOjr9bGjKAolgp9NoD",VoteContainer:"_3Kelh1-_v6xHfRjF68n7NB",DiscussContainer:"_16xC0mtOWoLbvSQbmo_ycv",ShareContainer:"_3ctGqQID5-8adtd7HlZ3YM",InnerContainer:"_9x4Z7eMgdwfAVMr16ZaJ0",DiscussionButton:"rHz7G5xZ3qXUYUcBW2bzX",DiscussIcon:"_1HBhpUbVmEXbTls8Dx-z98",linkField:"_3VmknRBpalymNnqAtRNJNX",ShareButtonContainer:"sKjWNkv_y_-TthHlUOo0R",LinkInputLabel:"_3ueQruKYDysu1Q9rNA62lb",LinkButton:"NrgD8TK-KmZ5WoWxGcOaD",ShareSteamBtn:"_1G3P8wlZ4seS-hs8-P9cwE",ClipboardText:"ytQqTkd5AxOMJlwopd6G-",LinkInput:"hgGF9tJhSgdN6iw-BPD5X",ShareIcon:"_3qVz2p-X14nAGX6EWNC87I",ClipboardIcon:"_3XZsWYaYpPd4DZvwdZqRLw",SteamIcon:"_3PXcvKt0U1PJ2DAM8I5lLx",share_controls_ctn:"_3F-Ryi3XDXB3d2vL---jof",ShareLanguagePicker:"ydWt5IK9ePS8udoX
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 664 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11682
                                                                                                                                                                                              Entropy (8bit):7.945816184926802
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+tuSophKoSl2sAV4K9xPu0kX6warhz3NFVsMvzQaxcneFCZ9B1gtmlqDpDBm/L+u:+ExRuJ2w06zarF9FVB4n9B1gcqDzm/D/
                                                                                                                                                                                              MD5:59968BDDCC51EC17F77D2B59151990C0
                                                                                                                                                                                              SHA1:04491EA7E7E2C45BED60E72AC29300C6FF0F7C9D
                                                                                                                                                                                              SHA-256:371F1FB6A2379257400B700D22C9A14CD6FDB2CA9BC4C2A38AB467BD1F623A1E
                                                                                                                                                                                              SHA-512:43B85F8DFCCA61C2163B9498BE7F2ABD10C9EEF88BC11F80D6E3AF083D84876270DD7F916B3815C0D7CDD73E21C002B888EF1ED76583BB8B1097745FB98E3548
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/workshop/tab_bg.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............K......tEXtSoftware.Adobe ImageReadyq.e<..-DIDATx.....)w!O..._3.N...j<..s..*..t..I.e.3.F%%%%.J.._.....\./...^-).&KII.....w.._...uh...%.z%u.KJJ>...DW...a.@..B.{^:.m.{?...u...,x..y.c*.,)`.sQ........A.^&..N.........cI.;.M.sQ Z...\.w.........2.;.u.K..$.AkY.Y/.}..7>.:.u..s.~.N..7|>....w..~.k......E..ot.....j^..CI......#...4.... .;.}.\o5..XKJn..........w...G.......GJ.sIA.d..\.7...f=$...7>o......Z..6...yS.......U&.~.y.....=.....n...^.V...D..sn.y....O4^......B../<g}.k.-p..~....l..Q..jc?.9R..O.IK_Y.......G..Cu.s.np\;._....4.....XR`..O..h.m..E_t.....r......Lem..vj....N|.>.~..7...S.3.......}.d...@.$.....Q~...k._..!.I.eI......../-.6...+..o.........U..+..t....r\Q}...W.k.........2..]..W...0...v.T...h... .i.5.......8.....]..\....63.P.|...{.....m...].....Ub..l..@...q..t^..+.v7.L....."`..`.U...C..y.D.,.....@s..y`m..d..{.u.*I|....C...]L.;...`...F}......}.3.......W....z..KB.w(.g..i...`2...E....+.6.p.......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10072
                                                                                                                                                                                              Entropy (8bit):7.9299862180829495
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:L8z01SKg/iXr+crLn63fXW6tH0TTUxqqQ93Vk4b/O53Vfxdr4dpF+dO4F:LjSPuXL6PnlxqqQ9lxWtTrQpsR
                                                                                                                                                                                              MD5:4B686CBBBB735CD67BB4CA54247C95DD
                                                                                                                                                                                              SHA1:4A674D2684CEBA5D256D0A04B779B538284FA8F2
                                                                                                                                                                                              SHA-256:97EF88819DB880D57D67A6E86882469091FB21D89F26BF16826234320286EBD4
                                                                                                                                                                                              SHA-512:CCAE71E0A70F8100B294161341AD52241FB36609602F1EBB874DA4E50CD80C93566843900265AF79D16C556ED28D1D51A9CF063BA3C2EF27F76A03EFB9F2ECD1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"...............................................................................q.4Gx...F...WU@.'+.U...'...\..l....S..w.....G...}..c6.... .1.L.......k .....O....4+^g.u.C.K.I....&.....e(.Rm*$.....bm............-........w....$:p..h..7.>........HL5.o....b;DX."x.."...".Y.Y....}y..4.&......X.A..e.!..5M.1..h...Z..w...y{.E..E....Q]....>.f.x......uIW....,../I..r.f.............T.........&t|..P%K:.5>..~.6.....;nz....)...IAA...I.....v..-M...U.`......Y.n.S.^.-...|...)..6O.R.dhZL6k*.^..j(;..|...n|..N.....p.7X.U....Wn.9CC...KK..3Ge........a..nK....... ...>.....'.6.?..]..E.8wz.x.2.U.}/m...$.cW.^9.i...+-.5a;.O0......v\=.r..O.k.B.}.IQ.z....O.0..9.U?......x..|/.......:..X.;*...x...?5................[Q}%....@.....6..[r...f.7....p..,.!..ml.l}.A..@Xm.h..D.s...f..d8........)..........................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3610
                                                                                                                                                                                              Entropy (8bit):4.9460267889973695
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:aezbXzvCYvSLDG/pdipigq2ip+r7Ro1df:aik2
                                                                                                                                                                                              MD5:612601473B8AEDC858E4A59F776E9A0A
                                                                                                                                                                                              SHA1:7F24ED2C86C53A8D263893E86061A8A1D59F2383
                                                                                                                                                                                              SHA-256:332E766B5C1883401167D69EC26496C24E293499F6DD132A0A0D653079AB0E6E
                                                                                                                                                                                              SHA-512:CBBDC9EFFE3BE14FB0BCAD52D289F2F7BC1B1497B231B4C4ECF863874E97B3438EBB49BB314A1503E14A7560C8F8C3FD29E5781C1B0426A20D346BCC8B03ABA7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/apphub_images.css?v=YSYBRzuK7chY&l=english
                                                                                                                                                                                              Preview:.......appHubNewsIconHolder.eurogamer..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_eurogamer.gif');..}.....appHubNewsIconHolder.kotaku..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_kotaku.gif');..}.....appHubNewsIconHolder.pcgamer..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_pcgamer.gif');..}.....appHubNewsIconHolder.kotaku..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_kotaku.gif');..}.....appHubNewsIconHolder.rps..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_rockpapershotgun.gif');..}.....appHubNewsIconHolder.shacknews..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_shacknews.gif');..}.....appHubNewsIconHolder.steam_release..{...background-image:url('https://community.akamai.ste
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13320
                                                                                                                                                                                              Entropy (8bit):7.9613568620111606
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:IbE563SY6V4RacLFzetpCwZCVnb1H1Y2Gaov:IQEaVdVC4gbB1Ev
                                                                                                                                                                                              MD5:A60BAB71E17DE6C98E33711EA34F1E78
                                                                                                                                                                                              SHA1:530B5222BE951D14DE2DE972774504D95D54645A
                                                                                                                                                                                              SHA-256:0A35332F1C2A1C295F1BCFE79BA9F8B3C20071765A451813D3BC56999C25102A
                                                                                                                                                                                              SHA-512:B05AD1DA81EE25265CF707EDE96E58B0D1A94007B2DD872D9896B135E9348E3DC39187D01BFF572630C75B04597BFD896496D154D3345257817E283B10907027
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2828860/26ecdf3992c860142d5f6cf6206a56a3fa6583df/capsule_231x87.jpg?t=1727326607
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W.............................................?...........................!.1."AQa.q#2...R...$B..3C..u......................................:.......................!.1.AQ.aq...".....#..2.3.$BRS..br............?..u..A$_.7...l...z.!l9....6......R._...../...Q*P.......F....R.zoY.'a..$\......[rlW@_........Tu.;...nm..2..cu-..q...{R.E..Ko..\\|.[...'..j.8s6L..W.E+.'(-V%aji>.R..E.......`..]....~....aS......nWTG.....p....K@.($.96.........FC.d.....8.[.G......W..L5..c.F=..i..]..{._)u.0.!I+..B.O......3S6K...OT.l.Z9".MI..^.i(.v......a,.:.i).3.../...i.Pu`...I.......%....2.G..s.U..Q.m.6V..7..R....L..........@.E.....S.K...<......\2..(..R.*....W.J..v#.i{H+..C......./.T.G.u0.6!......U.....GE.a..W@......B....b/d.?..+/..mC#.>O.<.. ..*..*. ..7....Z..p.Yp..G.a.p.b....g.D]B#..H...!.{n....P....A.6.M...o..+..Q..M.u..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1602
                                                                                                                                                                                              Entropy (8bit):5.090937448322199
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                              MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                              SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                              SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                              SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english
                                                                                                                                                                                              Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):212096
                                                                                                                                                                                              Entropy (8bit):5.057117638994852
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:J2diEMmw2QErjMuf3FwJzr6oQHExLxwUA72xiXu:J26mw2QwHf1wl6oQH9e
                                                                                                                                                                                              MD5:A9185184CA6558A40020ABA9AAD6D761
                                                                                                                                                                                              SHA1:03FB97A6A1F0AFCD772E9A793B342013C868ABC3
                                                                                                                                                                                              SHA-256:9662FEEA8D6826EAAEB85308B393E7A99180E2137EA6060AF286BD55217F86C8
                                                                                                                                                                                              SHA-512:C74B6DC0710BCA3046A31A492FDFAA916B98D456886DC6BA09F1F9B9E8990BEBD02AED496097F48BDB655C1AB67776AA85C0EEDF121C67CB56821537070FA945
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[2256],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove","Button_
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):993
                                                                                                                                                                                              Entropy (8bit):5.2946732421267315
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:E1tXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1tXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                              MD5:BB54A4724507795586291E5D583C861A
                                                                                                                                                                                              SHA1:B4383DFADD4B7EDF30DD830F07D1C91E717235CB
                                                                                                                                                                                              SHA-256:35C3162B611C3AAA72C002B914BE112F207E0F3BCE58A033EC0437D9AAD814E9
                                                                                                                                                                                              SHA-512:AB2A3015BA3EB4AC1951848EB8F4215DE67D1ECBEE99A3E96B913CDBE2E617110580D9A46F47E071A80F7691C696D41D48A79CE45759B8D1599584432A6E2D4B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b0557ce3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9521), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):103675
                                                                                                                                                                                              Entropy (8bit):5.37874689914163
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:a9QF0iWEyom5vsr7yfsgwFV1Dl/1DlZVLoSAW3XJ0zMzkSTgjN+1emFrO5dXg71s:aWyU/Dz1PpFFBnD4
                                                                                                                                                                                              MD5:07B56C768D68932682380E695D4E9A47
                                                                                                                                                                                              SHA1:1A67A7BC503E35DE8586C25398BB431C71D46BB6
                                                                                                                                                                                              SHA-256:6F6A21D52C5A232951DF64C94543CF6BE1E86375E191543CB991C71CF1868A61
                                                                                                                                                                                              SHA-512:BC9FA5098863EEFC2060513EC37D6AF8CFEB5626944A7E865F5B7F957DF3C09CAFA1BC7AAF902BDA94A5E4BE9ACFA9C0848E656520EBF0F142D1AF047299A27F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/global.js?v=B7Vsdo1okyaC&l=english
                                                                                                                                                                                              Preview:......function RegisterSteamOnWebPanelShownHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "visible" ).....f();...});..}....function RegisterSteamOnWebPanelHiddenHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "hidden" ).....f();...});..}............function RefreshNotificationArea()..{...// the new way - updates both the old envelope and responsive menu...UpdateNotificationCounts();..}....function vIE()..{...return (navigator.appName=='Microsoft Internet Explorer') ? parseFloat( ( new RegExp( "MSIE ([0-9]{1,}[.0-9]{0,})" ) ).exec( navigator.userAgent )[1] ) : -1;..}....function checkAbuseSub( elForm )..{...if ( !$J(elForm).find('input[name=abuseType]:checked').length )...{....alert( 'Please select a reason for reporting abuse' );....return false;...}.....CModal.DismissActiveModal();.....var params = $J(elForm).serializeArray();...params.push( {name: 'json', value: 1} );...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (342), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17725
                                                                                                                                                                                              Entropy (8bit):5.2987361518969225
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:0CIr5C64DGNqrq0HOIgHWYS7HoNN5s+z//m/wy1ndajnfMYK:LOIgHWPots+z/ZT5K
                                                                                                                                                                                              MD5:252C1D934C7B696E4E600D53E4F3416F
                                                                                                                                                                                              SHA1:09AF8638CD99E4C08E25A3980EAF9A3F9C4EF65A
                                                                                                                                                                                              SHA-256:A326B2FF59075DF13A5C19371FF834FE85B3C05587C2F47D0A689E21C35F0443
                                                                                                                                                                                              SHA-512:FD8F96588AFE9590267EE31BC2F299FEA4101C317F2BF1FB32C6C2B8A24883144A6113A5A156A29492298278075520D2B976E5F198922B8D798D350A5FB97E17
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/apphub.js?v=JSwdk0x7aW5O&l=english
                                                                                                                                                                                              Preview:..var SMALL = 1;..var MEDIUM = 2;..var LARGE = 4;..var WIDE = 8;..var TALL = 16;..var MEDIUM_RESIZABLE = 32;..var LARGE_RESIZABLE = 64;..var TALL_RESIZABLE = 128;....var gDebugging = 0;....function GetCardCategoryString( category )..{...var categoryString = '';...if ( category & SMALL )...{....categoryString += 'S';...}...if ( category & MEDIUM )...{....categoryString += 'M';...}...if ( category & LARGE )...{....categoryString += 'L';...}...if ( category & WIDE )...{....categoryString += 'W';...}...if ( category & TALL )...{....categoryString += 'T';...}...if ( category & MEDIUM_RESIZABLE )...{....categoryString += 'Mr';...}...if ( category & LARGE_RESIZABLE )...{....categoryString += 'Lr';...}...if ( category & TALL_RESIZABLE )...{....categoryString += 'Tr';...}...return categoryString;..}....var g_rgTemplateData = {};..function ConstructDefaultRowTemplates( pageWidth, cardMargins )..{...var fullWidth = pageWidth - cardMargins;...var halfWidth = ( pageWidth / 2 ) - cardMargins;...var
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (59480), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):59645
                                                                                                                                                                                              Entropy (8bit):5.153844615595832
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Jgi3GRcyACztR+AjTymERFklPEkbyaQixEL7Buo4jiVlkdIQ7EbT52xubRrtj6EQ:XTtEH
                                                                                                                                                                                              MD5:5494451F9A2990667F319E5C87312FD1
                                                                                                                                                                                              SHA1:5124DB43357AC3496689DF3AABAE2207C012DF7E
                                                                                                                                                                                              SHA-256:1C640CF9D762A203F97F93E5DF19CED12867037959953B84AFC471CF3B4E73AE
                                                                                                                                                                                              SHA-512:B902E174872C29735117EBA2031E02ED28D7FFA27926E715A3EFD6D7627B058A9BFEA04721036A0AA1526DF40DFB6FD4C09F448E8EEFB1456C65175AB27D5814
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4317],{83935:(e,r,t)=>{t.d(r,{GB:()=>A,Qm:()=>se,RY:()=>f,Sm:()=>I,WT:()=>ie,a9:()=>ne,bA:()=>S,c3:()=>X,gg:()=>re,pt:()=>l,wt:()=>J});var i=t(80613),a=t(89068),n=t(56545);const s=i.Message;class l extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.steamid||a.Sg(l.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{steamid:{n:1,br:a.qM.readFixed64String,bw:a.gp.writeFixed64String}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=a.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return a.BT(l.M(),e,r)}static fromObject(e){return a.Uq(l.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e),t=new l;return l.deserializeBinaryFromR
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):19800
                                                                                                                                                                                              Entropy (8bit):7.9757731628464485
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:iYltWBlc/eMBySHFdDzwiTd41gRQwpBqJHyCeWgTd6cX+F4hK1NPrbesez:VltWBlc/esySldDzwQ41JYBsJqwNUK1a
                                                                                                                                                                                              MD5:35F660FA9FF79A5FEC98F722E149BD3A
                                                                                                                                                                                              SHA1:CA12DA2F4ADE701299A25B22389A2FFC86EC18E7
                                                                                                                                                                                              SHA-256:732DF9ABFC7C09813E56DC1D1F033468A14C5AA37AC6DA8B9934C664A5EC6F78
                                                                                                                                                                                              SHA-512:B4F7840028308A83DD5B7A4641476D384CAD58D1FE18CD44CB57B45DC224E94322244E43E74DCEF458855EA29AB967E9FA66BBF983A4C0FCA1EF9617C27C31A8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmpMM:InstanceID="xmp.iid:8F8E2183B59011EAB5DDA8C973794943" xmpMM:DocumentID="xmp.did:8F8E2184B59011EAB5DDA8C973794943"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8F8E2181B59011EAB5DDA8C973794943" stRef:documentID="xmp.did:8F8E2182B59011EAB5DDA8C973794943"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..a...I.IDATx..}..d.U......=.3..4.@hE..1.`@..fq.B6v...a.alp..fs...........2!vlc....M......F.....Z^^....|.~.......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11776
                                                                                                                                                                                              Entropy (8bit):7.952143301449324
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:y4FFlLd25exfcWJSOWO7JVY/51u++842HtfKWORQr6ykeUvGrFK:yQ1uexfcW1zYCw42xKWOS63vcFK
                                                                                                                                                                                              MD5:0BA5014380A0F339C1F6CE3231927155
                                                                                                                                                                                              SHA1:E33200B336423E65C9404BFA109FE34BBDD0C6AE
                                                                                                                                                                                              SHA-256:906F8EA9B89E2669B86916D370F85702797E396637F700EA6D50288A3E6F6B7F
                                                                                                                                                                                              SHA-512:9412A3087E64F5381EC0FC47E76A4B1295877434912F4116910E0F90E51B4419205CD0B35F6EE0C40263374942277B24CEF7DC4C64A0237AE5483D649C6F985D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................M...........................!1.."A.Qa.2q..#B....$3..(5CR......%&4ETbru......................................8.......................!.1.AQ."aq..2.....#.BR..3C.4Sb.............?...t......%....d.P.H=:u..c..e<..+j......<z.g....)..N2B......+...J1....h.gu...Oq..........m..6.B....D@....E.z.rP8..F;..D.x.:.9..v..B.....".I...G.Z"..'.}..*.....+..{..b.~tE...(.p\v.H.)... ...yiS._1.>.\..|...*.-C.7-.ucM.l........E.K]F|F|.K>Shm.).......q.$.9.k.IR..Q.[.....p..6...);....G...J.vB..-.q...:..$.}...RL,e6...>...{....f.x...n....{....".....*B.<y...q.q.VO.h _.k......X.....si.T...Bz..I%}^K.**...........*;Z.7..o[...]U...nn....@'._..*.ZR.%)K9..4D4......iy..O.~x...'..^.>.DPN..d....Rd&RR.T.BHH.OS.....!q.....5...V!.....H..E..g......wc........a..Y.S5..1!.).)iJ.m...B.3...&C..k.]N.B
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):967
                                                                                                                                                                                              Entropy (8bit):5.883032653457669
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Z1hpunQWwjx82lY2T32HEVpKYz6yJ3VcRh6/GQ:nitNn2VnKmBJ3iRQ/h
                                                                                                                                                                                              MD5:8DE9529AFBB3519AC8F5994776E78FD0
                                                                                                                                                                                              SHA1:C06318FEF84FA2955EE0C54F8607C4AC8A8E0D54
                                                                                                                                                                                              SHA-256:2641BEA3A22453D5D7CBAE49BBB0414FCE0DDD6CE39D067C3B7F2311846E46CD
                                                                                                                                                                                              SHA-512:69F9254DF57CB5D13EBF7D22EF74D119DC4FE1BB78E7E57AE9B97B9A7D6161C9C8C59511ACF183BA7698FE1C061F7C364E5C92B23F52946F1D747BD8959C16D1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/iconholder_inactive.png
                                                                                                                                                                                              Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:7D9F14C9A9B811E187D785AF8034BC2F" xmpMM:DocumentID="xmp.did:7D9F14CAA9B811E187D785AF8034BC2F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7D9F14C7A9B811E187D785AF8034BC2F" stRef:documentID="xmp.did:7D9F14C8A9B811E187D785AF8034BC2F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Hs+....=IDATx...1..0..0.... ..,i.4_..a...........................\...%.....s\....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18662
                                                                                                                                                                                              Entropy (8bit):7.009465320427675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:zpuhH5rl7BBz3mdeo3ycYPh/FvwgxFkOXJkEzYw:zpo9l6ycI2Q3J7Yw
                                                                                                                                                                                              MD5:3A89AD3F879E00EC76BF99C5B26FF433
                                                                                                                                                                                              SHA1:CE76F802547972A4E2E81AF6777FAEDE59F0D1CA
                                                                                                                                                                                              SHA-256:4B272584CF3AF27124948620C34E5ACFC912A15F55061B69FAE64B01FD35B28B
                                                                                                                                                                                              SHA-512:208988FE0FDF965B56C067E774DA15355C6C9F118CDFA16A98913620E11FAED1B5A394209326CD4295CB877AF91772F924426E1E32424404803EB81CE7329334
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............`t.U...~zTXtRaw profile type exif..x..Yr#;.E...^.Ip.r8F..z.}..l...z.%..)..........{..x./.\[.R<..Ic..._.....64..G_.]......~.Vn....?..\....6...uB.....A.v.....]...I.M...~;./...#.}.........^....b...Gb....-.o..}.I.n:...~...0...N....1U..E/.<.....h.x_"_.\...../...?~.9..]|...M./..9..........P.#^w..la[7.j.W>...z+..>.WX~..{....NHa..N..u...)n.+71.(.`..5N1....UT.4....I.S.pm.~.k...+.4....?~..>p..B.f.u...b4c..!g.,..p.F..../.U@0..-D......G&..haa.z..P.].&b.2A@...P..1..0d....QR. .r..%c.....mk...Z.sd.1N2..,E*.t.J).?55|.g.).\r.-k.EJ*..R.%.^.&Ws-..V..&-..J..5m]..I3k.MU{g.......8d...(..6t...4.,..6u...,..*...t..6..........v.t.)..v..'jwX....Z.../.la}..h.....I6..,..@...8t4.|.)EC.0.J...Q2.f+.b .v....v...5...n....."...."...w.-.w.B...fT/D......oW....^...+.....,......s..C.M.t..q.JU....Y'.v..1...Nr..!......c.s:..>S.d>!..p...O.w.....Z.Td.6..(.[.W..E>....J..)i...<..O%.rF,....>.V...PoR..L......WH..9......Qs....i...g.....P..../N..<O.hv
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (13124), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):203671
                                                                                                                                                                                              Entropy (8bit):5.84505564731234
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:SCRjF6y6Hdjms5vwOV+tloq9mIoMCmPMXnQ:8w8KV
                                                                                                                                                                                              MD5:A88DA9AD36CC82810BFA9C3559B9164D
                                                                                                                                                                                              SHA1:CD271242DF318C95B5707A0ED86325EFDC25B063
                                                                                                                                                                                              SHA-256:EF4D71023D09ABC0A548F9385C651A05FFDA085BDD89254F65A6D6EB89407C7A
                                                                                                                                                                                              SHA-512:F4192FBA6EA3AD7CEE52D9CD038B152BE3CC3F3923B0CBFEFF18545DB86904142F8484A4C0AC63A99257FB912FEB6F991D06FEEB1ABDC64BE569B3A4A3B792E0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~b1f9f17fd.css?contenthash=ca0badd36e5471da9d77
                                                                                                                                                                                              Preview:............_3BwSijUF_ax3CWEByAorjm{position:relative;max-width:920px}._3BwSijUF_ax3CWEByAorjm .DialogInputLabelGroup,._3BwSijUF_ax3CWEByAorjm ._DialogInputContainer{margin-bottom:8px}._3BwSijUF_ax3CWEByAorjm p{font-size:14px}._3BwSijUF_ax3CWEByAorjm b{color:#fff}._2L2x_Gn06B6iBcEPVPeRHd{padding:4px 8px 4px 0px;margin-top:50px;font-size:24px;color:#fff;border-bottom:1px solid #47bfff}.SOMqOmFuQUxmS-kwXwSfo{box-shadow:0px 0px 20px #000;border-radius:4px;margin-top:16px;background-color:#2e3138;position:relative;padding:16px;padding-top:0px}.SOMqOmFuQUxmS-kwXwSfo>div{padding-top:16px}.SOMqOmFuQUxmS-kwXwSfo ._1SyQQKJljLta9Yy2kqHc9A{border-radius:4px;padding:16px;margin-top:16px;background-color:#2e3138}.SOMqOmFuQUxmS-kwXwSfo ._1SyQQKJljLta9Yy2kqHc9A ._1RgupBe41JHovPu8hL1aLU{display:flex;align-items:center;margin-bottom:10px}.SOMqOmFuQUxmS-kwXwSfo ._1SyQQKJljLta9Yy2kqHc9A ._1RgupBe41JHovPu8hL1aLU .DialogInputLabelGroup{flex:1;margin:0 8px}.SOMqOmFuQUxmS-kwXwSfo ._1SyQQKJljLta9Yy2kqHc9A ._1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2328
                                                                                                                                                                                              Entropy (8bit):7.555918838161833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:yMYLNn2DEhVBJ3e8/WQeWrDjZwOdwxEVkN7ketfv66EIPfWba:3YR2YhV28/rRZwOuxES7ketfZEIPfW+
                                                                                                                                                                                              MD5:82448BB30D23DD3B6C608B1EEE1CFEC1
                                                                                                                                                                                              SHA1:2116595CF7B75BB465E74111143A4E237C3B2158
                                                                                                                                                                                              SHA-256:D43D84DEEAB966F91D3030CA8CA0673E3B3AA382A4520390F99E088083985F43
                                                                                                                                                                                              SHA-512:FDF38AD5151F723155A495D000018C0ED13BD94D70CFF49E28AEDC454BE312FD5AC52FFDD2B177F4B3F8746F83F8CAB9DFC29441FFC9B06A886429AD90E2D1A7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:F5229F72662211E9BA37C08DBFA005FB" xmpMM:DocumentID="xmp.did:F5229F73662211E9BA37C08DBFA005FB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F5229F70662211E9BA37C08DBFA005FB" stRef:documentID="xmp.did:F5229F71662211E9BA37C08DBFA005FB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.g......IDATx..[h\U..g.D.dh....J.[LA.b%.H.A.....>4.....o..}.)....i.*B.J#*..)U.`#..:.iQz...^.....tz.........C&.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):91429
                                                                                                                                                                                              Entropy (8bit):5.314088694667635
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:imsvf3ZcGj0CqB26gdz5a70sfFo1KnVn6z4EBYfhlOPBr90w6ssOZrQSysmHN4j4:K046g+Dn6z4EBBlWN40
                                                                                                                                                                                              MD5:7F3E92BF5B5B4B76446E6147D86C21AE
                                                                                                                                                                                              SHA1:277260B15BB51C0E19B4B3D27ACC4E4E5F172069
                                                                                                                                                                                              SHA-256:C19260B0FC51D2BC52D42E72DA83699701B5C5040460AA6BC13F4F0E6F5F9FF3
                                                                                                                                                                                              SHA-512:47E9F75803C0D8B1EC169FC501A1768B4F11F38C54C435B1ACD2CF9BFA4707C78EF56B3868D50AA36D6975760A57843DD306829D92A04B36BB1AA94B506AEF79
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english
                                                                                                                                                                                              Preview:..function GetElemSNR( $Elem )..{...var snr = $Elem.data( 'snr' );...if ( typeof snr != 'undefined' )...{....return snr;...}.....// look for links with snr parameter...var links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );...snr = null;...for ( var i = 0; i < links.length; ++i )...{....var link = links[i];....var navinfo = link.href.match( /[\?&]snr=([a-zA-Z0-9\-\_ ]+)/ );....if ( navinfo )....{.....snr = navinfo[1];.....break;....}...}.....$Elem.data( 'snr', snr );...return snr;..}....// given an array of impressions as strings, this will handle joining them all together into a singular string, but enforcing that it doesn't..// go above the cookie size limit which can otherwise cause users to become stuck since the page requests will start failing..function JoinImpressionsUpToLimit( rgImpressions )..{...//cookies generally can go up to 4k bytes, but we can have problems when we start getting that close, so cut it off earlier...var nRemainingLen = 3200;...var result = '';...for ( var
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5811
                                                                                                                                                                                              Entropy (8bit):7.883916688772434
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:E4QYt59SaN1hrNAqxb58q0tjkliYQB+JmfIUlFtMWp/UTIzOA5VFe/OLTp2Mdqo:EB89SaHDVxb5wtjelofdnJpYIiA5Vd//
                                                                                                                                                                                              MD5:B820DCBBB070438614D3429E454F028F
                                                                                                                                                                                              SHA1:968ECD0450EF9C884C9782D840D7EF7B44FB43B8
                                                                                                                                                                                              SHA-256:EF26F5ADED63BF2034A550C75781A456766378FB05695030304AC3D4FC1FA625
                                                                                                                                                                                              SHA-512:07D9882C1432B9B09F2698C23E52956FBC156EFC3B453A99AC1437FC00220D1D902C6EC20F8A6862CF1C15F0ABDA36D012B4288C936696589E75DE268D9FFAF5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7..........................................................................o..."7-......\:...4M......l%8..-......^w..?T...O....6'........c..........6V?.}./.G..i..W....Y.^>....nH..g%...j....E......0....I............60...16mnq..cWj...9r}~_N+.C.....=...-.|........7m7S.J..y.k...p.~........\..).....!L0...w..3v....t?f..m.pq..U.....S.F......2..K.v..,....Y...u.o6.9.....6..e.3........ ?;u]...;.}.L.V...I...R.hn..........8...|}..h.m.$..[.C.N...P..........>.......l................7......x.`|.............M..._`b.2..........JF9g..}.H........)........................@...0.....!1"#$............>W..._%9....US.++<....?w]..[..'..r..._Z.g+M....U6...33..PCIU......4...$.:9<.G..}j....s....u./..QM..\W..`.*+...%a.v.Wj...S.z1........Z..M.2+..f9N.Oc8.t.D.F..5.w5.:..1.....]V.0.]-0..6.....s..i..5}UFT_..d..l.....ti......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 96 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3737
                                                                                                                                                                                              Entropy (8bit):7.906671945599965
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTqviwYZP2H51:OSDS0tKg9E05Tqviw6451
                                                                                                                                                                                              MD5:1626F52ADDB7C56FE3679D82108C62E9
                                                                                                                                                                                              SHA1:2B414092D66ECFF528950093A655F755C3C7F3B5
                                                                                                                                                                                              SHA-256:AE9F6C61E25D15882BF57BDE193D10D375BD315C9741CABDA11D700FD1BB7DD1
                                                                                                                                                                                              SHA-512:05548831477CC421556C404F3411F581E98A84FF2E699882CB4F5DCA17D1C5F77B55ED2B8211EEC32D0A4317BE1C4EBC636277F840262491B753415F6F198276
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR...`.........H!Y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15381
                                                                                                                                                                                              Entropy (8bit):7.967852085654899
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:6vyecmt2txZD1o6xSLK5d36nT9xeiM3vZ14nPTd4:yyaIt/pxSS6n+imrcPTd4
                                                                                                                                                                                              MD5:1360ABC8A0C1A314888C73BAF19D9F3D
                                                                                                                                                                                              SHA1:61FE801F26E547146596F28FA79852A5EE3BA591
                                                                                                                                                                                              SHA-256:5EB5923E56E00474639F19176F319341043FD754522E1FCF072B52C752563451
                                                                                                                                                                                              SHA-512:95EE3E2B47FAED268D89A7F9CE2A11D7F55E562D48958E8D36075CFA291642B33DFBA8296877FE6408F111F6704B334FDA110DF2B02D13E90B0880C7111FCF74
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................D..X.$,.........l`+..9...6.2X..}..Mc/...&...].VqcA[.-..6..hM......Y.Vo..m.>....t..MC.]z.P.....X.vH....i........b...>...*..:.x.ZS.S...F.N.....=.;il`.2.N..*...kQ..8.4.a".lr..n5v.....X...wy.l.^f.>qyL...Oa.....y..b........v....4......iKL.s....h...s.......;,.xv%..5..s@... +....<K..a.|I....9....j8.R....x.>...f......-&..........n.?.%Y`IL..i..euU....RM..G........d.D..m...WI..M..Q.B4...<...V.0v..0*b....0.s?.h.$..g.....h..+}.)..%8...G....Nm.8..D..X....O.G#.bR.m_.X..)u".4....BH}.........jf(...>.Y...j._5.]S.....U.i1#..4..?...6@...4.....+{..n..,M"p.6p...L.S......V>...I._.....M.9......}RJ..m6y.j.k....o3.Zo.@1...P..b^U.jS...0....".f....Z......Z4}...S.cXp.....8...J..... ..w....x.}....?5.M7......&......,....+g..A....u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):124048
                                                                                                                                                                                              Entropy (8bit):6.074024700633004
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                              MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                              SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                              SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                              SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):168359
                                                                                                                                                                                              Entropy (8bit):5.5036011572536125
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:1sX0TpLomMYK/ihcouNcD+BPr28LAmmh3pRzvoGGG26zJFFbCoTV9LAFiacF/bs3:1sX0WDNOFdCe3bjGt9cuQgZ/
                                                                                                                                                                                              MD5:CC866B1EEBAE6E9862A34349A71D2DC1
                                                                                                                                                                                              SHA1:E81FBF11615A9A263F186E36A6664C6C2745AA0B
                                                                                                                                                                                              SHA-256:4D5F720D6913290586B43457D2A75E7DB2630A09C8AF2BB53EB539720F14870D
                                                                                                                                                                                              SHA-512:871E3644C7EB25F3354726E90F85A60F947B080CA03EE9EEB50F1929F4A10C7F069EEFD3029B8FABF71E934DFC60A09ABB13DBD2568A91D3B27D597EC59C95DA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[6635],{77661:e=>{e.exports={Login:"lat0M-V5X4uYd6Mpm1DJ1",SideBySide:"ZHRZ8czyqs7NaNmv65ARI",GuestContainer:"_3Sfbz5IM9d2jNMdOV2aFal",GuestLayout:"_1r_sYgW1VktkbK33MvFdMx",GuestText:"_2gE59p3vz8NzTRZIejilUN",GuestLink:"_3zcmXq9FSDuc9eFPT7yj1A",QRSection:"_3wSeH3OorL-tMzwXL55smN",MessagingContainer:"mFCQSE5-57z0lcZgUiE9K",MessagingTag:"_2vrvETim46niDklOy_kH33",MessagingSubtitleCtn:"_1SepN-HT3pk6WedgBgXLeB",MessagingIcon:"_1IIkZxuQobioLQwfUK5TcH",MessagingSubtitle:"_14ZzKYkQD-qXL4aLAaupwp",MessagingButton:"_3k-6J60Y5_Cs3sqk7SgbQU",MessagingLink:"_1kBrGj8mpIJs7FywIdPpik",ScanQRButton:"_3wGxEd3F_T8M0LIA0M9o-g",QRIcon:"_27u_PDLDTJ3mTS-4_TmJKk",QRCodeContainer:"_3ToZQDL9M9IP5o2tIhKLxH",QR:"_35Q-UW9L8wv2fkImoWScgQ",QRHideLink:"_1MIDAnpFm2LhRX7Rvb3wlY",HideButton:"_
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1128
                                                                                                                                                                                              Entropy (8bit):7.723345029915411
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:BxLvMozLRF7MwIlr4GTz4Hm+zhdR3mIapBLtEijGyv0k9w2t:7Eozf7x+EGTEHmWTapB5EUJv0k9rt
                                                                                                                                                                                              MD5:6977113832E374E987A7D8BC22C07C41
                                                                                                                                                                                              SHA1:5FF11962D052B7206CB9C10E83645DA650028124
                                                                                                                                                                                              SHA-256:5E3BB2AF3D3F0212D5B7306506306DBFCED035B3C3E0ED113F993C79861C3D2D
                                                                                                                                                                                              SHA-512:EA6B3B0E17EF07EE29DFE633022165E5FD65E6FC52FB3C77448FF373A1856F45887A31C739E934E2A044B883CA8780CD84A2E18BDE074E1EEC9F8478A5EA1902
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..kH.A..g.F^HJ{.f..#..... . ..f...R.B......~(("#./.B.......b$J$E.Z..H.J|...=..z......=........9svTTUe.l>..................{..2@,..>.v.WH.<.t ..4.R...T.....L.......x.8..U.v.....E.9..*....2mp>.4...d.(..*@+.6.R..p...%Kt>.4..Y?.....@}....q....*.j)*..Q..0Ig,..@...$9.E............t......\.JX:......n.....2..D.J..P.~.j.ULt..".7...A....I..!.:.(.......i<.... ...eIv.8(.nE.Q..@'..E....b...%9>.6.c.n....4...m.......f@..=..`..fa...\.kkI..$.x...NK1P......o...N...e...lQ..1~.lr.6.....@&.H...O\$@..?.T..;......`...h.!@7}&.=..t.. X&....&QE.{.t~.4...,.v.........6.n....!?...\"@..Ip|...L.a.F..i.........0..+&...p'8.R..|?.,.dD..x..i...`?m;.b..:o6..@.M..O?..0{..d'..:.+.8oe....Lw..oA.e.Lf.p.5v^..u....y.U....1....$..M..(.....09...2.......d^w/c.I....,._CmH.tV.G{...Y..?..k.u.&..T@Y#..BQ........9[b...k..h....i.o.Q..|.(a..J.N....`5X...2.OP'h.%e...`.8..0.\^,e.)..Rl...3.k.\....D.r..o}`..........)....@..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                              Entropy (8bit):5.889732387119839
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                              MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                              SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                              SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                              SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (54286), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):54451
                                                                                                                                                                                              Entropy (8bit):5.156759014131256
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:KbXbZZ+CSxM3smoi2kWfxyNbhYRNxcgA50M2PKuyWxjeA5GMn2XCRH5vGhcTVAtt:m9
                                                                                                                                                                                              MD5:736A2C4271F70F9172CD020C99926B9C
                                                                                                                                                                                              SHA1:2EDF6A14C973A4EEC913BDEC4108513536E424A7
                                                                                                                                                                                              SHA-256:BD44B8C974467B66D3BE1BBD30824292F0E9B464BE0FBDC4B68F44D851360F8C
                                                                                                                                                                                              SHA-512:4C23EBA6849852166585FECF9F2DD52CB22210E702B4156545AD6F5654EBD7436ADF569239A631A5C4096B2ED2545A4B07F5DF6482E2C2B438993C5A6B66351C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~25d238eb8.js?contenthash=19dce2a8978d2c1b5bcd
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[1023],{37403:(e,r,t)=>{t.d(r,{$Y:()=>j,BE:()=>te,QU:()=>F,Vc:()=>q,_z:()=>l,kZ:()=>Z,wS:()=>Y,zQ:()=>u});var i=t(80613),n=t(89068),a=t(56545),s=t(36003);const o=i.Message;class l extends o{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.appids||n.Sg(l.M()),o.initialize(this,e,0,-1,[1],null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{appids:{n:1,r:!0,q:!0,br:n.qM.readInt32,pbr:n.qM.readPackedInt32,bw:n.gp.writeRepeatedInt32},language:{n:2,br:n.qM.readUint32,bw:n.gp.writeUint32}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=n.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return n.BT(l.M(),e,r)}static fromObject(e){return n.Uq(l.M(),e)}static deserializeBinary(e){let r=new
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1096412
                                                                                                                                                                                              Entropy (8bit):5.584151528657584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:Ss/4m86FHoidiyQCn3aWkS6NEjxw0VUQf6ucHO:SC4QZHnvNw0OQiucHO
                                                                                                                                                                                              MD5:3F3281B334E055DF6EEA67795B8AADDF
                                                                                                                                                                                              SHA1:ABDC267F1B21EF4B96E18B6F8CBB37E24BFFC9ED
                                                                                                                                                                                              SHA-256:B42489F7C204D6B6382C23109663F4E0D558026B6C447721DA9C26F52854F594
                                                                                                                                                                                              SHA-512:1CA27978A02CF5A618FBFD6520F5D4CB0F9C5391356E60967B9CA49BBF4B8A8BE1BE8EC0B87E628C801045CC81E79257F75DB4CF2B1D9DAA56C7527A4A7055B7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(e,t,r)=>{var i={"./main_brazilian.json":[52333,2446],"./main_bulgarian.json":[21334,3589],"./main_czech.json":[26312,9515],"./main_danish.json":[23260,831],"./main_dutch.json":[17273,9914],"./main_english.json":[67519,5052],"./main_finnish.json":[20704,8547],"./main_french.json":[83413,4694],"./main_german.json":[75559,8724],"./main_greek.json":[64407,3140],"./main_hungarian.json":[29378,7345],"./main_indonesian.json":[71189,4102],"./main_italian.json":[54991,6428],"./main_japanese.json":[90114,9857],"./main_koreana.json":[79476,759],"./main_latam.json":[92548,9783],"./main_norwegian.json":[71759,5388],"./main_polish.json":[63832,3867],"./main_portuguese.json":[58456,9387],"./main_romanian.json":[58258,7553],"./main_russian.json":[93558,8021],".
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12859
                                                                                                                                                                                              Entropy (8bit):7.9287037492370995
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:rDdRhZn+XoGd1iZKeFr0YLaEfZDllVibbbblI2uj2iC4uf1wxObb95pqrWq06Oqy:ttniLdNkTWEhyI72iu1Vq06OqvPlc
                                                                                                                                                                                              MD5:80057815C973EBDF1B9D529F61C1AD6E
                                                                                                                                                                                              SHA1:58465F1D8AEE27B0DA1DCFA105CB6FC6AE5D03A1
                                                                                                                                                                                              SHA-256:65C53B61AAEBEB64FB7F41CBE7A0DE68E8E1427087BB659FCBD6EC06959B4F33
                                                                                                                                                                                              SHA-512:211E38349224B4FFF818C848CCE0C2D585FC879A3251E02379B357196C50578ECFC082385C26E0759A3BDE4E704E8139922679534ED219CBAB8EDE8618C8E49C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://img.youtube.com/vi/XS3QQzlgqQE/0.jpg
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................L.........................!1.A...Qq..."Fa.....#2BR...5Eb...$3r....4Ss...C.................................#......................1.!A..Q2aq"............?.........e.=Z..y/...@DD.D@R.p.....J" ""." ""." "".(=.PM...%..2.J.QR.73....|..zM...wg$u3...R..`.1..>.QZ... [rH.|..^.0.#............-q_MX.,.....]..q.Gev.........X..WV..J}.6..5.:....A.8.....6:...........X.J<e....1.....!v..3.}.p.2MQ.f..^..nc.@.Y}...)......... .,7..'...%......u..r+.|?..4.>7..id........U....O.{4p.-.4...id..;.Y.t9..b.-.g...........>.gd-.m`....,........-.b.`..kpJ_......J......g...Kgd!...8Z.m..47....i...0...|....^...........rmM;......E.....Z..}.Dgq.W.B..%.(. .|w...&jy..\4I#.v..r.qf.Cb...i.v@..n|....vP.j.#.Y.i..rA.......0.L.co..Z.[....}...p.T4g4......4.{Xk..q.C.=vi]MyH6p|...U..2.f....(.....Y...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65359), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):228744
                                                                                                                                                                                              Entropy (8bit):4.88732382517946
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:2vKGFqJBemdKNaF7tyAotAmi5Wei2/wUH0Rmk8CmY9yfF8/d:2vKGFqJBTdKNwtyNAmizi2/vJk8xa8F0
                                                                                                                                                                                              MD5:46D6467060B95841B02C27740A30E948
                                                                                                                                                                                              SHA1:21C62A1B3E1F94952BB3CD44771D7A9428169703
                                                                                                                                                                                              SHA-256:F15B7CFB21370DE1A557B1AFF9E6225E064EFC4FFEC008F7BF24F9017C131DF7
                                                                                                                                                                                              SHA-512:E4DCE89416DF46E0E612E9D64C26606FCBF2862620E9FA244277214BC00BEC93D83A829E8618570E35C2AE56FC119360411EE51871E1C0C602C2874A33953FD5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{67519:e=>{e.exports=JSON.parse('{"language":"english","Hello_Friend":"Hello, %1$s! Glad to meet you!","AgeGate_Content":"Content posted in this community","AgeGate_MayContain_2":"may contain %1$s or %2$s","AgeGate_MayContain_4":"may contain %1$s, %2$s, %3$s or %4$s","AgeGate_Violence":"Strong Violence","AgeGate_Gore":"Gore","AgeGate_Sex":"Sexual Content","AgeGate_Nudity":"Nudity","AgeGate_Generic1":"may not be appropriate for all ages,","AgeGate_Generic2":" or may not be appropriate for viewing at work.","AgeGate_DontWarnMe":"Don\'t warn me again for %1$s","AgeGate_Reason":"Your preferences are configured to warn you when images may be sensitive.","AgeGate_Edit":"Edit Preferences","AgeGate_LoadingPreferences":"Loading Your Preferences","C
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1128
                                                                                                                                                                                              Entropy (8bit):7.723345029915411
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:BxLvMozLRF7MwIlr4GTz4Hm+zhdR3mIapBLtEijGyv0k9w2t:7Eozf7x+EGTEHmWTapB5EUJv0k9rt
                                                                                                                                                                                              MD5:6977113832E374E987A7D8BC22C07C41
                                                                                                                                                                                              SHA1:5FF11962D052B7206CB9C10E83645DA650028124
                                                                                                                                                                                              SHA-256:5E3BB2AF3D3F0212D5B7306506306DBFCED035B3C3E0ED113F993C79861C3D2D
                                                                                                                                                                                              SHA-512:EA6B3B0E17EF07EE29DFE633022165E5FD65E6FC52FB3C77448FF373A1856F45887A31C739E934E2A044B883CA8780CD84A2E18BDE074E1EEC9F8478A5EA1902
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images//social/twitter_large.png
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..kH.A..g.F^HJ{.f..#..... . ..f...R.B......~(("#./.B.......b$J$E.Z..H.J|...=..z......=........9svTTUe.l>..................{..2@,..>.v.WH.<.t ..4.R...T.....L.......x.8..U.v.....E.9..*....2mp>.4...d.(..*@+.6.R..p...%Kt>.4..Y?.....@}....q....*.j)*..Q..0Ig,..@...$9.E............t......\.JX:......n.....2..D.J..P.~.j.ULt..".7...A....I..!.:.(.......i<.... ...eIv.8(.nE.Q..@'..E....b...%9>.6.c.n....4...m.......f@..=..`..fa...\.kkI..$.x...NK1P......o...N...e...lQ..1~.lr.6.....@&.H...O\$@..?.T..;......`...h.!@7}&.=..t.. X&....&QE.{.t~.4...,.v.........6.n....!?...\"@..Ip|...L.a.F..i.........0..+&...p'8.R..|?.,.dD..x..i...`?m;.b..:o6..@.M..O?..0{..d'..:.+.8oe....Lw..oA.e.Lf.p.5v^..u....y.U....1....$..M..(.....09...2.......d^w/c.I....,._CmH.tV.G{...Y..?..k.u.&..T@Y#..BQ........9[b...k..h....i.o.Q..|.(a..J.N....`5X...2.OP'h.%e...`.8..0.\^,e.)..Rl...3.k.\....D.r..o}`..........)....@..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2082
                                                                                                                                                                                              Entropy (8bit):7.658118852475942
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:EmQY8dYZqhaxGSfPbDAb6nGSt/1SO8Hlfdnxv10p:EmQY8DaxNbDA6fvSO8Hznx90p
                                                                                                                                                                                              MD5:05B4134B58B4CA1D39EA20F217C2C639
                                                                                                                                                                                              SHA1:E3F595A92552DA3D664AD00277FAD2107345F743
                                                                                                                                                                                              SHA-256:53648FE9B8C9E64AC7A756BC1A7931B6EA6524CAFB7AD6A86EA0631C0C5BEC42
                                                                                                                                                                                              SHA-512:FC0B1BFA7EDC89084D7E0F27C1C3AFF2FD2EC65229F8C0AC77B28BC7BEF90B8E64CCD0608CDC44766FE5642D2FC93C858BF94C8662EF0A3545FEADCDA53672D9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/440/e3f595a92552da3d664ad00277fad2107345f743.jpg
                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d................................................................................................................................................. . .........................................................................................!."#3...1Aaq.$............................!1A#Qq."3C.aS$...2Rs...Bc...D..'............?.6x.....V.D]...M~H.y...s.<.......k.*.~p.<..I..9.@...j...w.t.in%..'l.;...............p...u.o<....Q...YS..{|SM...o.[..y[xS..^Ur......'.Oi.)...3p...;.E...2...-.5f....R.2.....l../.)I..G.I.r.Y>.d...1ov8p..dq.............Q..5...w..._..S.Hm.=..........c,.5w..]u.^.........-r....[fl..ldX6...@H=.....i.:.S....A.~.?...._..}...5....G4.f..W..........#......c.M..g.o.'.z....k..E.+....L"...1.4i..HD.6.?....-{..Q.1c...|./n.....8$.@b?.'J.....;w.<#.C.I.....Y..G..S....Xi.s..O.._........@..,!>|x.<.7..Pk...G.._.@C...*..8(a.i.,......@hy.c.O.....V?......}...j.v. j..2........_.nO..x.&.7...L.....>.#5.....r...0....|}..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):727
                                                                                                                                                                                              Entropy (8bit):4.713816631550026
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:t4MGW2p7xUSmkcwc/ijoI1SveHRpAijoeKhOLuxijokDK75Zijoek73qShLKqJSC:t4MGnZxUSmkQijoImScijoeKhVxijoM+
                                                                                                                                                                                              MD5:7E02BC5A2882F8850585CC6BACB5BB4D
                                                                                                                                                                                              SHA1:3992AD28FC11303E85CDDE91D9C66BC5249270EA
                                                                                                                                                                                              SHA-256:402E829C4289CAE69AD2E95684804A4B63D34B306CD5F4D77E18AE2E2BA2848C
                                                                                                                                                                                              SHA-512:4AC3E3D7207391257DD87A55E4DBE7C3238130B16C8F9DB42301011090866DF819C88861C77982BD5644C280EC248EE9FD380D9207D98090169687ABACB3C498
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-payment.svg
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="29.793" viewBox="0 0 39.724 29.793">.. <path id="Path_1123" data-name="Path 1123" d="M546.758,2080H516.965a4.972,4.972,0,0,0-4.965,4.966v19.862a4.972,4.972,0,0,0,4.965,4.966h29.793a4.972,4.972,0,0,0,4.966-4.966v-19.862A4.971,4.971,0,0,0,546.758,2080Zm-29.793,2.483h29.793a2.49,2.49,0,0,1,2.483,2.483v2.483H514.483v-2.483A2.49,2.49,0,0,1,516.965,2082.483Zm29.793,24.828H516.965a2.49,2.49,0,0,1-2.483-2.483v-12.414h34.758v12.414A2.49,2.49,0,0,1,546.758,2107.31Zm-1.241-9.931H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Zm0,3.724H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Z" transform="translate(-512 -2080)" fill="#fff"/>..</svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17159
                                                                                                                                                                                              Entropy (8bit):7.973592111313671
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:rN1G3HhugR2otin41lzB001IXGm2HGbFvzHXkngO9jrR1Hm5iavE+b:rpA2YN1lzW3XGmgGlH0ndplmAq
                                                                                                                                                                                              MD5:C1A8E5FAFF06D316746E4CD6D1E736DB
                                                                                                                                                                                              SHA1:B6C521916640007A2BB91A8E06A5FB39E78B335D
                                                                                                                                                                                              SHA-256:18EC11DC8CCAB46D9E9B81348A42BD0255823901789A3C174B838104C318F340
                                                                                                                                                                                              SHA-512:A244F017E438CD288D612F9F0F5B0C5F756ACD78FBF28BE9F583D7E9ABA411096BED01F17F7FFC45CA9A2C0B208C8604B76765F36BA256073A164B18A53770A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.....................................................................:...J...fY..;.Z.......H.U.9......>..+...../.......G.}...[M..Yc....#.dP/.......&..y...J~..'.#..r...5D.6..>..Z.c/..L.AtN6...."......X.....K..l0na.EPUq.....r..ZD..t...rU6..e..C.W..X.{.....?[.....5.'...2..N:913~.>....{.:YG.M..g.XKZ.uR:...Q././....I..hOX<~.s....6....[E..-.T.T..D..&.....S1v......%:4::a?\.4..i.v...Riq..^>.q...........n.0t7.Y9UX..7....Xz..m...c_.m....?;`..&......"..M....D...;.3.i.....w..T6.K..\....R..{3....dU.*7..+.....A..#.O./.....g..Y..-...K.....kd...IH./.U...:+..}...#W6.`.c.qV./.......#n...ZN..qG.D1.....*.}....%.....K...Pw..q.x...iK..9.....-...........+..a...+..6........T.q`.p.o..u.....v..6SVU...L.....b.:.W..i).'..._.Q. %|....[.....G...m........5.i..2.`.a.j.....r...8....?...g6..y!..n...&[...k.N..OAC.x
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (59480), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):59645
                                                                                                                                                                                              Entropy (8bit):5.153844615595832
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Jgi3GRcyACztR+AjTymERFklPEkbyaQixEL7Buo4jiVlkdIQ7EbT52xubRrtj6EQ:XTtEH
                                                                                                                                                                                              MD5:5494451F9A2990667F319E5C87312FD1
                                                                                                                                                                                              SHA1:5124DB43357AC3496689DF3AABAE2207C012DF7E
                                                                                                                                                                                              SHA-256:1C640CF9D762A203F97F93E5DF19CED12867037959953B84AFC471CF3B4E73AE
                                                                                                                                                                                              SHA-512:B902E174872C29735117EBA2031E02ED28D7FFA27926E715A3EFD6D7627B058A9BFEA04721036A0AA1526DF40DFB6FD4C09F448E8EEFB1456C65175AB27D5814
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~c7a3fa389.js?contenthash=97a1dd058cba565f4c65
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4317],{83935:(e,r,t)=>{t.d(r,{GB:()=>A,Qm:()=>se,RY:()=>f,Sm:()=>I,WT:()=>ie,a9:()=>ne,bA:()=>S,c3:()=>X,gg:()=>re,pt:()=>l,wt:()=>J});var i=t(80613),a=t(89068),n=t(56545);const s=i.Message;class l extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.steamid||a.Sg(l.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{steamid:{n:1,br:a.qM.readFixed64String,bw:a.gp.writeFixed64String}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=a.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return a.BT(l.M(),e,r)}static fromObject(e){return a.Uq(l.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e),t=new l;return l.deserializeBinaryFromR
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15521
                                                                                                                                                                                              Entropy (8bit):7.972829238001911
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:3gJjY6qyijt5xD8Ff2DyMSeCAkhtVqgQTxgzjsYYmMK6M1GPv:76nijtX8FLIA0gQTxgwRmMRkGX
                                                                                                                                                                                              MD5:FC0D61DC9D7695B5C456926DB06008B2
                                                                                                                                                                                              SHA1:792B4DD8BD047A551D385238A6423440AFAE79E7
                                                                                                                                                                                              SHA-256:6901BBF576F830E0238CDC4A8620A689624FB078B7EC0417575438E981057595
                                                                                                                                                                                              SHA-512:2D396ACD627CC7BF784C6BDE596B956CB13DB9A8492FB897EAE3F7F297E9A97A680E32E7A3DC50F02C2103A0AEE35EE52B6E24D1DFE43389E232F3BFDFFE2EAF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2504639238648476283/9F5CF2A9EDB145E070A56A6665F2C7B42566A8B3/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................Hy.,.T....{hf.....l...pq./X/.[;;@....zBC....N._..9:....m.........E.dQ.<.....z,......,..&{.......D7}...e......g...<.}Q...t,.~..U...;.6.....c.W.2.U....i....bbV.OX./..X.w..@.{..gP..M.+*.vz=s.....o.iv9T..U..7l`..N..........w.T.Qk......u...0..j..'.d.NxF..4.g+.....x..R...9.QMj.JBR..E......^..>.i.D.q.(.,#4e..Rum.(.A?X;-N...........'..x-...v../i.....e..r3..>X|Vk! ..N......"a....9...EX........B..l..`.......D..-8e...I.^pyoB.{.k..T.aJ3.B..G.<.+..!.+.gQ...M|.s..j..0..k.-".;%.tX...l.......l.+v.d.v.V.;.z1.V.N.AZ.bs.G-'/j._...0..b...l`9.i..n.Z.we.......jb..J.c>.=.].UZ.9.`.i.p..\"R.X.~.;....^"..xA.KU............-....r...nW..c.. .L.Yz.)"F8B.,.B......m..;B\.Bu...6..(.(Y.c....Af&v....wrg...Lq.XI.....!L..8k......Y..J.[..+.-t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):14042
                                                                                                                                                                                              Entropy (8bit):7.961166963962709
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:2d4C7b85aWlW9uQ1IyNYKjWAdh2xMhP/A8ShRfTIdqGIzXa:x55VsIUY24MhPY8uR7IdqGIzq
                                                                                                                                                                                              MD5:02FC6B40D50621FAACD3F12228559C5C
                                                                                                                                                                                              SHA1:9C311D0D23B8E237A6AC7A0C5744985CAAC3A9F0
                                                                                                                                                                                              SHA-256:4433888FA1DBFCA14D26493CB290A8E960BCEFA36354E7349E9850E7A3EBE065
                                                                                                                                                                                              SHA-512:205D09A614C231E04502E8E7C33D84513B160B665F2F4D45FE9362DD286288FEE06506CF009CBE8AD5E3E199A2FB972162F4FE9BD9946E5FF51945F988FA47B2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................V..0..._.+.3..._.g.....g..^.^t^J....8..u-.8..D'S.}6.)4.t9..)...6.....bU..=D#..[..G......^......WK...:O....t|.q:AU.Fu.....q../.....h...y.V.=_...3..I...J....)..#.V..|..3...F...Nz....>..7w..T.r"..4..v...MM.....[`e`Zi.czH.`/r....?.6.....o...'..-2.S...f.........<..c..L...r..s...l....}5#.5&..........XT'.y....xD...E...i.B.....|..c..2d..M.`......Z.1sX...6...(...'....;...1%.b9..g..K.#...@.7.J.baW..F.ld....)C..Xp.U.e..qP.. .....Y8.-..@J..}...y....}...T...?Zo........$ghj.M...k.fW.H@rv...M.#3.*.....y G..'.@..../..g.?r4-.kOa....tEPoG....VB......Jwr*.=U..%.y..v.%.Q....s^..u..c..ln....f._Cn(.....>.5...<l..R9.}..2..<...>.........%R.!..Z.Y..-.....z#E0..Dg...[..Z.F.>L4~..F=s......t....J..x!.\3..}3....V.).Q...C..m.0(...H.u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (19780), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):19945
                                                                                                                                                                                              Entropy (8bit):5.341598275554354
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+/1YV4zoDTHwyd4U+EslgeEcDwq/CNcnMn9XQTSUqTNmccUrXTEiLS2EpY+n9P:9SYwyuZ1/gcMKSUqE2jVLS2EpY+nl
                                                                                                                                                                                              MD5:A46E0AF3F914A7D712772BE256A999C5
                                                                                                                                                                                              SHA1:138F2661C10CFF4F7C4E3352911D66B94AB4EF14
                                                                                                                                                                                              SHA-256:83AFE5BBE714C659D8ACBE479D669290CA7B38340F6314F52A9C2BBA3D51ADA8
                                                                                                                                                                                              SHA-512:578608549E51BB0AA7B81A4D1D61C3099983E2F91F15B63CC4E02011B0D34C60BB3C81623B6E7AC528F49E0BD172B5B7748B98EB6687943114CB612361F11D0E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9213442";(()=>{"use strict";var e,a,n,s,c,d={},o={};function b(e){var a=o[e];if(void 0!==a)return a.exports;var n=o[e]={id:e,loaded:!1,exports:{}};return d[e].call(n.exports,n,n.exports,b),n.loaded=!0,n.exports}b.m=d,b.amdO={},e=[],b.O=(a,n,s,c)=>{if(!n){var d=1/0;for(i=0;i<e.length;i++){for(var[n,s,c]=e[i],o=!0,r=0;r<n.length;r++)(!1&c||d>=c)&&Object.keys(b.O).every((e=>b.O[e](n[r])))?n.splice(r--,1):(o=!1,c<d&&(d=c));if(o){e.splice(i--,1);var f=s();void 0!==f&&(a=f)}}return a}c=c||0;for(var i=e.length;i>0&&e[i-1][2]>c;i--)e[i]=e[i-1];e[i]=[n,s,c]},b.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return b.d(a,{a}),a},n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,b.t=function(e,s){if(1&s&&(e=this(e)),8&s)return e;if("object"==typeof e&&e){if(4&s&&e.__esModule)return e;if(16&s&&"function"==
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):16844
                                                                                                                                                                                              Entropy (8bit):7.970177511273394
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:i2d9240+OWa3QEOuVArWTHARsElvEFuUgeDbXksjcYYY7xC1R/sbfr:bH240+OWrFqTQ1VeDlAY39CXQr
                                                                                                                                                                                              MD5:594D5680989E3D63194AE3A7C5039643
                                                                                                                                                                                              SHA1:3596D780CC489AC467F112D13725A05BABD05167
                                                                                                                                                                                              SHA-256:56DBFB551F3B4712F5F2281D92BA29EB8E8B74FE2D4AE2127F6946F0330F8775
                                                                                                                                                                                              SHA-512:7B294EDF0685FE98AA48F34CE2345347AB84DACEFF35446F17F22E89BC5C01E2C41E253C1FD889E495A5E0ED52576862D42E401EE82A2D4F0DEB2C2F62B030A3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..y.%.}......y.....3.......@...K..R...$....%.,..#..'...R.D...X.}...N"Q."."..$..$.u0..f..7o....+...w......f.{N....^n}..._...R.H."E..)R.H."E..)R.H..F.......<.RPR..&[N..o....7HI8@.H6..b..)I....}.....6H....0W.M...6.{.).{..^9..].v.._Z....;HI.!.v....C.$.HH..)R.....zA.~.'...7_J..HI....^T.n.{o....q.s......0.../,}3J.|....1.).C.S..J..y.@...J.%ASB.P....X....H....%qJ.V.$..M.%QA...v.I.^..d....."_\I..t.........=7..7:!oh...|..6*..H"..H.v...D.aI.A.8.-).J.^.7...Qy:!..K....1.....F...q...Q.HJ...m.!aB.%.|.$iT|7.W.MB.v....!..A..UO.#_..N..F....d.".z..@..!..6..!)....i..,.:..XI.C.{...%a...-b%%n.m.$.W..D........$8NR......s=.z%.uI...g....%9'..u..i...).....+n.0&....#...rH....d.., .y..5..T.j..P../)...s...#a..g............d......Go...0. ....2-%........Hy.i.I.|...%.U.G.%a....uH..1....'......x!`d...Cd..!.!.c.Sl.k@EI<YF..RV.F.....1.......|.XD.c8...<s..|....^....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):58
                                                                                                                                                                                              Entropy (8bit):4.407754547912838
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CMTkaasJusJE9RoE:/orsJrKfoE
                                                                                                                                                                                              MD5:C85B970B4C832E361445C1B446CC2343
                                                                                                                                                                                              SHA1:57E60C2F1F1F919A871B7C171C6D59D42E3ADBE5
                                                                                                                                                                                              SHA-256:5CE28D7CF05F0E6EEAA3788A393D9980E9B51130963C6B9672D3447B6B11DE6D
                                                                                                                                                                                              SHA-512:060B2BA825CD60EA3FAD5FCACE496A77B528210AEAB0092A24B4C438EB2ACAC4166E0C3B704CD3A4D8FA8FB034B0C7A4B5F45E242A7BDAD26580F3236382620E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/x9x9.gif
                                                                                                                                                                                              Preview:GIF89a.............!.......,.............h....I.Q9+|.S]..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7283
                                                                                                                                                                                              Entropy (8bit):7.920398897929828
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ih3mFnLXg1VTuk4XvcVRchEtGG7K7FlJbt3fwiHIiN:iYdL2yUywGciFlJbt3IqIiN
                                                                                                                                                                                              MD5:ABEFF5D5A1F9C1AC5B3FEB9279627D1C
                                                                                                                                                                                              SHA1:040FE45FEF6A6BCEC648921CF9E0A1C04178FC94
                                                                                                                                                                                              SHA-256:A959C473E4DA47FA10DB91A07C7414C3B2F5AD4ABB923DFE7907E74193D7C043
                                                                                                                                                                                              SHA-512:9AED89C114F1B8268E92A1D04C5D0A15A0345B2698AE24698BAD56CB8C1591A7AB2286E2FE1893A0152B2F8F7B4F96AFD4ACDAAE5E163DFADAABC6AAA3A5AB82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z...:IDATx..y|...g&.d%......d',....JQ.A....Uk.......Z...Z..{.-.W.....T@#.,*.@....!....mf.....L2[.I.....2y....{.y..<..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A...B...g....+.....@.p....p+.W.. "..x....I......Y..6`.p..m..`..O=....,t+..A<_.p+p.P....+...mB..:.z.Mk.:.1.9..n.<...w-.3`l......'......:_..........nu+...fB[.a.0......).......-....#l......R.A...e@L..p+...&D...u~.P..Ga.......&..........(m.."@!.Eh.S..3.x.J..8c..#I1...bB...[9.....c,....>.XY/.:...+......k.p.p..G..n.tK...~MX...'p.p..)..<.2......%.:.qc<.L..C....k._..Y.n==.3.....*]TD....N~.c...H.DS...X'?.....0.2......C...7D..X..X...l....3?.a=...E.8 "..Q.b,.6.&.....W@..k..UMet....X.L..].6...\..s.H7o..D...,...P.n.F...O.D....p.l............._c.8..?.ZkV......o} .Yk.`.g.n.~.sr'.<.W..e$.W|I...3,.n...,hl.F.....`.....X.<.V...<_/.^LX\....].
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):36605
                                                                                                                                                                                              Entropy (8bit):7.807428744151307
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:JXokGLTluiiVCxF/5czo45y9OYPekXkJ7ezNeKBEEjwOzaZzLCUSkjM3iy:JXrAr/xF/5kXI9lTq7eBe4EN9Z/mkgyy
                                                                                                                                                                                              MD5:FA607B90A1F1988F04C533705EB0B244
                                                                                                                                                                                              SHA1:105CBC22CF0CC15A27337BBFA9C91CBBACD97D2A
                                                                                                                                                                                              SHA-256:5EEBF25B1AE4FC1838001EC4B6532C206B6C62560DB4F409A8F2E130D48CA9CD
                                                                                                                                                                                              SHA-512:4914F04D5EC6BDCBCA477CA6073B684A008E474DF06495A9448C741D2F76EF4908F616A58D551346251E1DBDADA50AA768BF9AB5F07D24AD01F9F7570B1F2263
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks_pt2.png
                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3FF7201120A311E9A5D8A61C985A56ED" xmpMM:DocumentID="xmp.did:3FF7201220A311E9A5D8A61C985A56ED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FF7200F20A311E9A5D8A61C985A56ED" stRef:documentID="xmp.did:3FF7201020A311E9A5D8A61C985A56ED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4-.....mIDATx...K..iz'.<...bU.Z.fAb,_@` .. .M./.....ws.60....j....../..Vm.K...,.7e.cXU0...M.y.<w......d^".......I
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):14463
                                                                                                                                                                                              Entropy (8bit):7.965464368447708
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Sd3DyxjOk4I4o+iCkAKondER92ta0ZYEFR01FcWRAzzdePH:SdTyUkr+i3AKondqUta2Y/czzz4v
                                                                                                                                                                                              MD5:16426D97E70D0BABB34F2AE3B16919AF
                                                                                                                                                                                              SHA1:65ADD93D5911F9E2A9C248FB1D2C1763AB5F4ED0
                                                                                                                                                                                              SHA-256:0D89EF79239E811BCC980E6CDCBC02C7FABE74ADD880EFD50DBC7CA4A7BAE43C
                                                                                                                                                                                              SHA-512:C7C39F644D0BB057918F2C21720C142ABE79B5A526A6DCC9B010EDC56DA01CB850BED4121DC698F53638D3479A024690D2B8129DF87714827A073EFB42BEF909
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9.......................................................................*../3.Q.....r.3:.....\.L&...# ..m.=..m.....i.$....I.\.a.....9y..C.^Fgk....8.JU8sq^..<Z&2).6...f..<.s.U...&.ibX...N.[....$.Q].=Y,k..+...n.../.)......@........as.?.O(...b..4.u..RQ......<.p`.h./a1.8....D.N.....qu[...VF.>P..(%.2..k.O<.k..ul.k...+.b..~..5...%t...7....i....+..f.....+\.......n.Xm....n.......,"...Iz.k.....2..>@Q..R...y.vY......6...R."a7..[./.6J6.H....@.F...n..zg.&1.{|.w6$...\.....j_Q..<...wD......'..XQ.V..^..X.(b...qk4eeM|-".'E.Wb.B..C.W:U....K..v .'d.G..>z.<.\D..>......`....?=....{...Y5.e..RK..Y.4X.g..?....".R'......_gm.".{a...2.-~..h.C.....r.\G..=.....x.A..s._...6...m...z#.^k.X...M..K..I.W?.~0)..?..b..K... G.B...N+.......o....a.....y..~#.n.R/..Z..rP.x5pRA2.j.Bd...sR.\.KeU......i.i}4.N.i
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 948 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):91030
                                                                                                                                                                                              Entropy (8bit):7.991118664276681
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:swN5Tk7CShCXrQ+74TDZZl2GOr85L65/a0azSsQlzFkBYHooWwaZJVxA:RFkH47Qg4TI5gp65/a0amTJkGIosVK
                                                                                                                                                                                              MD5:EA44C7146B187520606675BD98F2CDA2
                                                                                                                                                                                              SHA1:E28FD71EBBD2A0181E2C9FF29A8A77B56CFD311A
                                                                                                                                                                                              SHA-256:A3EEF15B805B57AC3C180194A74DF33011ABBBECAF8A1572B75E6AF00A98E824
                                                                                                                                                                                              SHA-512:3025CC4EB7BD911AA657113117FC4D6026FBD86ECEC52B19418EC823E8E192571294C282B9139FD31BD4283D40168CB7250318A2280539A01F2234A1478DACED
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_header.png?v=3
                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......a......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:C5D344FD44F611E4AE54EE73889B8FCF" xmpMM:DocumentID="xmp.did:C5D344FE44F611E4AE54EE73889B8FCF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C5D344FB44F611E4AE54EE73889B8FCF" stRef:documentID="xmp.did:C5D344FC44F611E4AE54EE73889B8FCF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..Fh..`.IDATx....9.%...{D0x....Y...........lW&.B2n..]@._.....atg..pw3...=z...DL....|...........?....|.........j?.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7856
                                                                                                                                                                                              Entropy (8bit):7.93801407267546
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:EP6LMxwoyqCmDnENQeG7vD2ERAZrdNljwfhnmAdfk:pLMdTCmDnd/7bjRiXlohmAy
                                                                                                                                                                                              MD5:61B973DAE9570B0C61E0F3F84050BB16
                                                                                                                                                                                              SHA1:95FED83EF136036AF216387A0811831400A3B1B1
                                                                                                                                                                                              SHA-256:A54350C090EEFBF923C86708F0A12B203D51D46C298026A3A10237BBB9B0DDE8
                                                                                                                                                                                              SHA-512:A084EF62B57724E6BFA52586BE68665D65F1A03D4738603AE46FDDDA6D13BE1A61640EC4999BC36BBA4D2A8AD565F783673D9553CE4C498B802782682F29EF34
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2472003190186871643/7260E0E5774E00AA4183BF3A241B500B529AEBE8/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.....................................................................R....[..gc..(Y.......V.\~./.....t..Bj...D..v...z.6E.).Rl....j#...Mf...9.8.7.b*TL,.\.Pi.8sq%.N3.S.I2....o.%.9...|.....[.L.B.>.-?g7?...}...Ye.e_.G..<.5.....b'.K.B..y.[=.^{..p..W.].q.G....;.....(.5S..iH#:.... ..V......@.....m..YRi......=8L..+.3Z...,.W.:......}S....ic..Sv*.....o.!g.i.^.....:.:.>G-.y.=.K.o g..v7.?'fh,\3.|.2..7X.S.0]...V...T.,TZ.....Z..6..1...\..l....w.n..%U+.o...6U..W.}.."..2.Iq.Te[.Sk.QA$.......J..o'd3......!...D..&...*Z!K.u....4.@....t..d.[.g.#Nebq...9.U...S...>F.B.KH..]3...o..).]c.9..P&..*./5...k/.......D.Z2<6.*.q.1...4..*$...D....'/....wt.U...f.$..8...qW.;..d......u........G..r..j.fNN... ..W..^.X.AFl.h.<.X.E.I..'g.Y.~..x..M3.O.d.($.`V%..r.C...^84.)\...if..R..$.Ri$.i1$.'I..L...K............
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8569
                                                                                                                                                                                              Entropy (8bit):7.947384516241302
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:icAi7Df6TZUt8PuVYR27K30f2UHMa6T6w5Ob4keBSO/7U/7BJ:iriPKZU2PiS27lEam6Vb4krJ
                                                                                                                                                                                              MD5:EDCF203473706111899CCC6E03E70D87
                                                                                                                                                                                              SHA1:4EBB73381A8C180829A254BCE3F463846DB804DE
                                                                                                                                                                                              SHA-256:65237C69D80F138C49C4120645635F76F2CD628A1F9CF1D6BA499415DBB029EA
                                                                                                                                                                                              SHA-512:3D130F40B6CAF8828E061A379B66A012E0FFDA533139CEE83CE2DE569F7BC8152A85578C181917BDA7E7C9506A646ECA4494E4DF21B8AC2373727679F63654F1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/15.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z.. .IDATx..i.\gy...K.]......%[..%.1&..`.@.......2.......b.I.3..$..Y....l..q0.e[.%...Rk.[..^w...-.[.dKro...:......S.....A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A...AM....H.Q.*.B...V...{.U........y....$..w.@.;.bN{..]..w.F>)A2..I...60.e.v......<<.D...B.].?........|1..(.H..'....s|n....Gy.V.L.H81.....>....(...C.p......+y.&.\.H......./..5.K&...N/....U.:..w...".q..|......>(.M../...0..U.&..~...r.......~.......j.|.Hx.<..d......t.\BA$<......04..{.._..)...Hx~<......W.....>...0.......H...>T_"%.".9..M<......|....!..#.=......,.......|5.Q.K+.....-..t.....7./.qT.. ..........8....<..K,........|...p_.!{.{..O.FR.$......=.....n.TA.Lx9fLGF}+...]....x...z../!...D.Gc........XV.9.h'. J..R.f.yl.P.HcC..0.3..2c..J...q!....~`+p/..z/.J.., ..n-...^G..\..Y#.*..ez.....S(.X...[6,!.r..,Vz...z.e.K..3:..]2@...p.c8.1..wy..m....o..gl.p.....x.x.B..t..;...W.K.5...P.........v.....G...s<..p...x.B...k.n.....+Qw.h*
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048
                                                                                                                                                                                              Entropy (8bit):4.984618434254566
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:18fgrXYNgrXYLgrXYrjgrXYxjgrXYlgrXYkI3jgrXYqgrXYfgrXYEgrXYKgrXY92:10gUNgULgU3gUlgUlgUBTgUqgUfgUEgq
                                                                                                                                                                                              MD5:26784671F79E6B308DAD32FD1F265D67
                                                                                                                                                                                              SHA1:A27D8CA5D3F2EA4C76896317DB0ED22FEBF5C606
                                                                                                                                                                                              SHA-256:03149E3A21063FBF6623EFF4BF4B9464F3A4C746D095FE5C58783A45B4EFFFF5
                                                                                                                                                                                              SHA-512:1D2578F8C63DE0F6C8BD7063876297AFFBF77A24E0A67210ED32416D16E9F86667CDD3D1769A0A4974560A87F672726C3FC36D53D6190710D91EF12A3A3E960B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/sharedfiles_functions_logged_out.js?v=.haFgIE0aMxHR
                                                                                                                                                                                              Preview:..function VoteUp(item_id)..{...showModal( 'NotLoggedInWarning', true );..}....function VoteDown(item_id)..{...showModal( 'NotLoggedInWarning', true );..}....function VoteLater(item_id)..{...showModal( 'NotLoggedInWarning', true );..}....function ReportItem()..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeItem()..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeInlineItem( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function FavoriteItem()..{...showModal( 'NotLoggedInWarning', true );..}....function FollowItem(item_id, app_id)..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeCollection( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeCollectionItem( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function ShowAddToCollection( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function PublishedFileAward( id, fileType, currentSelection )..{..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 888 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):35255
                                                                                                                                                                                              Entropy (8bit):7.871647743956511
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:trORd4k+l2FRaXrtpnkF6XOaLAgBHGeNnhWKLdIQU9T:trORWk7KE6eavBHGZKTgT
                                                                                                                                                                                              MD5:0463B35928BD2A797C7F05C8036F12A8
                                                                                                                                                                                              SHA1:9741327AED844EA35B2576760969B1AF5057B2E1
                                                                                                                                                                                              SHA-256:2294DF1409A23436656C7FB5CE2F43D3B89F3F814AC86511528F47F87C6B582B
                                                                                                                                                                                              SHA-512:A82CD38E03A255913919C8FDCAD7FD56D1F8B0952D90DEC4C43A15F2F2EFD0B478E3A67717ED649038C54BB253843E5CEA28F4C04ADB39B0DE568A04935BCA84
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.png
                                                                                                                                                                                              Preview:.PNG........IHDR...x.........[0sH....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....$Y........S.9EEV..B#M.4....-...."H...3 ....f..V...Nu.n.9Gf.>....Y...=\..<...0S=..f......T..._....p../....w.A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):761
                                                                                                                                                                                              Entropy (8bit):5.572854824741326
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TMHdw95i/nzVc/KYf3UTOsXHpjasVtDLmgdS7UeayTTIdw04q:2dC5A6LfEhXUsVRB9uIxF
                                                                                                                                                                                              MD5:756C086E45B9A4A0392EAAB9E61F698A
                                                                                                                                                                                              SHA1:A75712CA9D5A9029EB1F3C4FF28BBC58209E5BCA
                                                                                                                                                                                              SHA-256:B82A0A7BEEA06E8F89DAEC7EB7A91C25296B4168B43C0C597654B6931E6BC636
                                                                                                                                                                                              SHA-512:40830EB759000F287A2038FD6FE3A9945E8583299F4FD4E4B2570AA4DC84508AA5C489FD701CCAA8676D2A45F2AA4604D0787F1C77BB1E76731C7573459ADCAD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-windows.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g id="g3000_1_" transform="matrix(0.04824549,0,0,0.04824549,0,38079.698)">...<path id="path13_1_" class="st1" d="M0-789241.4l169.8-23.4v163.9H0L0-789241.4z M169.8-789079.9v162L0-788941.2l0-138.7H169.8....L169.8-789079.9z M188.6-789267.3l226-31.1v197.5h-226V-789267.3z M414.6-789079.9v195.6l-226-31.1v-164.6H414.6z"/>..</g>..</svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 268x268, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):19048
                                                                                                                                                                                              Entropy (8bit):7.976108633773212
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:AyAMimKn2HQkDDHl2UqgSd7Bs/WhksxM6KhGdC6531bxVPGr+JdL8Bpu:XABGH/D5qgSd7BLVLz5l7PGrgd8S
                                                                                                                                                                                              MD5:887FA5BEF7AACB976ABBE78AE9A5AA61
                                                                                                                                                                                              SHA1:149922011E26F05B464F15E6DCE7F6C0FC77F07C
                                                                                                                                                                                              SHA-256:E8E4C986FAB93E14ED14DAD94D7278ED1B4674718E27042515706AFFE43CED06
                                                                                                                                                                                              SHA-512:7A198CDCA3F8CE63613C4C3FABC8F6AEC1FC03AAF6BF8377E03200A4121069053F159AB75B0CFFC18B9AA46D88F0EAD689A5D05440D13004108910EE65291A6E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................Y..B.....[p..77...a..............TBi.....}...#.Go.R...to.>....6.^C....J...."...T!T..O.~.k.Hn....P.w..#.It..rtc...Y...B&...d@..y2k....+..U...\...b'.0......r.....W..rS"......{.(......jD..+...AO2M..<..j....}X..~.A.)7..Z[Z[A<.h.j*i.Fc9..."...+|.Y^)l..8y........Jya..W.......~....Z./..G..&.... ...j.....Gv........e.=Y..z..Z...h.U.R...o.GI.Z.-..A..&.j+<93;}..2../.~]#.V,(.....J..|.}._..@..1...l..G^...)_enw'.....Ug.....z....c...K....kv......of4r...j..AB..!.y..CQ..y...R........'0z.tx/@_#....~..%C..k..M...>......H.....r....TV.i....e......42....fc...1.W\....i8..v..]....H.2...(..f..=....z....3...o....-......K._...\..........."..6..3c.I|sc.H.w.;w.Z....Y..Y.Eu..A3.u/l.\4]....[.gT.....C..jl.l....k..w...wH.....,c.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15435
                                                                                                                                                                                              Entropy (8bit):7.963031216931118
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:YQCpjLeUTsiuAHZatvrcrickeGdAVjCE7WyE3QwVCd:eFLewsiHIwrkeGdAVj77WyE3Tkd
                                                                                                                                                                                              MD5:C50778597D4622D9CAA8542644B8D4DE
                                                                                                                                                                                              SHA1:75CD0DF26E787F79689780E0E441171EB034B335
                                                                                                                                                                                              SHA-256:BD762C3517B397A728F1E5630796C97D8E2C855C687F0CF3BB6C519597EA5891
                                                                                                                                                                                              SHA-512:6D583F54FCC48AD71E9453869A65E03F5CFB8B3DD449F76D8A28B17C67BFA29D59D6C3E61B882D4CEBC1F205B08DF16BDE304048F22CA9518F5A61ACC2BC2EF4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/847095814266119774/3655FCBEB4721FD39C0A6FC6E3046E215F530E0A/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................L7..j.+l."..kE.;...1...#.H7..[..:......6yF.@. ..0...4(.p.....W_o.~*....*.%Z........, paC..I:.6...RB^.c.-l6.Q^....?.J..j..6.J..T4.T.TK.S.....QH.^....5.Q.W....Y..F.]...Vmq....a.g..Q.-.......V5I...m.Z..o.V.&.b.^....O...%=..[.Gt_V.....Q.<-....5.f.<..u..Q..!E..]j...... 6..hx..&..].z...$....5.w..N.T.d...".Q..|..V...... i.n..;4.z.@.|oA.....!kg.1...\]~.p2s\W..thU\H..x.5...k.s4.`r.f.:..%.`.c.V<..W..V4....A..+..].$=..C..A...<..H..Dv....h.dX..x........4G...-".S.:x.$2..5.w..x..7.n.6....Y..r..B...-zz.U{...9?.W...Q6qA..[.t...I$."."v.^.LC...0.A....et......2PlK.N{.QWZA;....L.e...sU.%.....37....8......R.u..Rk...O.....X.B....]...Z.......Sl.......H.*.5:..`."...Z......6.b.}{...U.....^..I._...6..tB...:4.P.^$>.....Q\
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                              Entropy (8bit):5.889732387119839
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                              MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                              SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                              SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                              SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (390), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):46210
                                                                                                                                                                                              Entropy (8bit):5.292555205758113
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:GtBFa4J1tQIJu+PtvE0acy5gwg8mLJ4p9j8AYaaekn8qU8xmbzgjw+:GtBFa4J1tQIo+C0acy5gwg8UJzAfaMqX
                                                                                                                                                                                              MD5:35C25C2A14FD6770F2D91482790E61C2
                                                                                                                                                                                              SHA1:A8E4A7F8A4CF8227C39BDCC0108ABA9F028175B8
                                                                                                                                                                                              SHA-256:DA5C6FFA3A8E27DA7760F93889659368CA2B320B1AE63C1E8919380692920994
                                                                                                                                                                                              SHA-512:5ABB9A0C7E3C76459A1EEAA779BA66ACE56EAA18595884E8512209D1D20294358CF64FFC1A6FDE56245C06E5587EE00FAF61EC79791EB668D91E46BE226B76A3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/workshop_functions.js?v=NcJcKhT9Z3Dy&l=english
                                                                                                                                                                                              Preview:..function CreateDateRangeInput( container, id )..{...var sourceInput = $J( id );...var dateObj = new Date( sourceInput.val() * 1000 );...var dateOptions = { day: 'numeric', month: 'long', year: 'numeric', timeZone: 'UTC' };...var dateString = dateObj.toLocaleDateString( undefined, dateOptions );...var input = $J( '<input/>', { type: 'input', class: 'date_range_filter_input', value: sourceInput.val() == 0 ? '' : dateString } );...container.append( input );.....input.datepicker( {....dateFormat: '@',....showOtherMonths: true,....changeMonth: true,....changeYear: true,....maxDate: "+1d",....defaultDate: sourceInput.val() != 0 ? dateObj : null,....onSelect: function( newDate, instance ) {.....var dateObj = new Date( parseInt( newDate ) );.....var dateOptions = { day: 'numeric', month: 'long', year: 'numeric', timeZone: 'UTC' };.....var dateString = dateObj.toLocaleDateString( undefined, dateOptions );.....$J( this ).val( dateString );....}...} );.....return input;..}....function ShowDateR
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=12, height=105, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=280], baseline, precision 8, 184x69, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):29808
                                                                                                                                                                                              Entropy (8bit):7.587486283540512
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:Z7VMMOQQVMMOQQ2zomYRwjKaCzhgFBavaQi:fFpwFpvzqWjKaCzhQB0i
                                                                                                                                                                                              MD5:442DD4AAAB26F75008E6EF3222BA3F31
                                                                                                                                                                                              SHA1:1094687122FD6A069C96D6982309B2F4136E8284
                                                                                                                                                                                              SHA-256:42F58582FEA5FD419B6C0A4130E804E5B24CEFA0D859BE3E88E70AEE4AFC6BC6
                                                                                                                                                                                              SHA-512:9CF3C17A439D7E2E4C4B8C5F28CBA5A27EEC46B8427E32AEC716E060E861186C1321B05B5031934451EFA35D44D6F9708C390D2FE0BA52DCC14E6A9793BF89D1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....H.H....!.Photoshop 3.0.8BIM..........Z...%G........8BIM.%......g.Z.A*....#M....8BIM.:....................printOutput........PstSbool.....Inteenum....Inte....Clrm....printSixteenBitbool.....printerNameTEXT..........printProofSetupObjc.....P.r.o.o.f. .S.e.t.u.p......proofSetup........Bltnenum....builtinProof....proofCMYK.8BIM.;.....-..............printOutputOptions........Cptnbool.....Clbrbool.....RgsMbool.....CrnCbool.....CntCbool.....Lblsbool.....Ngtvbool.....EmlDbool.....Intrbool.....BckgObjc..........RGBC........Rd doub@o..........Grn doub@o..........Bl doub@o..........BrdTUntF#Rlt............Bld UntF#Rlt............RsltUntF#Pxl@R..........vectorDatabool.....PgPsenum....PgPs....PgPC....LeftUntF#Rlt............Top UntF#Rlt............Scl UntF#Prc@Y..........cropWhenPrintingbool.....cropRectBottomlong........cropRectLeftlong........cropRectRightlong........cropRectToplong.....8BIM.........H.......H......8BIM.&................?...8BIM............8BIM............8BIM....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12815
                                                                                                                                                                                              Entropy (8bit):7.014464142056217
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:21v8HQ84FLNUWAptA8QSmao1JxWf2q2UPAXNd9LgybPlZRpo:0Ew84FLNKW8QI+TWf2V9d5xPlvpo
                                                                                                                                                                                              MD5:9A5590AD97F2C09D2E43F534E70ED17B
                                                                                                                                                                                              SHA1:EA0BA0AF73F68AFCE940ED54E23AB6859748B8A4
                                                                                                                                                                                              SHA-256:81B1FC286CBC031A38DC4270553D0DAC16B0798D1AE26FF06C507D1413880C5D
                                                                                                                                                                                              SHA-512:667D62B22BB896E8B4407B07A85DCD998E1EFBE1E16B77451E1A5778D22DEEDF17C6B05DD0EFD65D7708C399AB68A55480C78B17F98EFD035BF6EFA508054376
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks_pt1.png
                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3887838820A311E9B7D1B6B8F5EA6CE2" xmpMM:DocumentID="xmp.did:3887838920A311E9B7D1B6B8F5EA6CE2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3887838620A311E9B7D1B6B8F5EA6CE2" stRef:documentID="xmp.did:3887838720A311E9B7D1B6B8F5EA6CE2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...S....IDATx...Ald.}..?9....C....".q....F.% ... .%9.H..i...m4.&.8(.[c....!N.......h{.. ....F#d.@+;.@7.j..W..wH.f4;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (25785), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):25950
                                                                                                                                                                                              Entropy (8bit):5.403053917420353
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+Tr+LSreeHpZsRlqbdQG8m+SmezXEVQeF46vBArZ6oVnSA5IU:U9eeHX60D8mzmez+1Fn08U
                                                                                                                                                                                              MD5:D4200E94F53C52800602C3D34D7D9880
                                                                                                                                                                                              SHA1:D0AFA73E085259449D696973DAD2F7A23F5A7671
                                                                                                                                                                                              SHA-256:E4C5E10758244E5CEBBA4CCE5264C1C4ACFCE97D2117D66CC994BF9D0BC79B93
                                                                                                                                                                                              SHA-512:C1C804FFA72068D21EC8425A67A9B766DB5A55CCF98407EC0BE6AC291435A70EA09A9E9F9E6517F6B77DD171003D1D4AB2743C46B0CB46707F7B1743BDBC90F8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5633],{65546:(e,t,n)=>{"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e.default:e}var i=r(n(72378)),a=r(n(37501)),o=n(90626),u=r(o),s=r(n(31613)),l=r(n(25387)),c={arr:Array.isArray,obj:function(e){return"[object Object]"===Object.prototype.toString.call(e)},fun:function(e){return"function"==typeof e},str:function(e){return"string"==typeof e},num:function(e){return"number"==typeof e},und:function(e){return void 0===e},nul:function(e){return null===e},set:function(e){return e instanceof Set},map:function(e){return e instanceof Map},equ:function(e,t){if(typeof e!=typeof t)return!1;if(c.str(e)||c.num(e))return e===t;if(c.obj(e)&&c.obj(t)&&Object.keys(e).length+Object.keys(t).length===0)return!0;var n;for(n in e)if(!(n in t))return!1;for(n
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 948 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):91030
                                                                                                                                                                                              Entropy (8bit):7.991118664276681
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:swN5Tk7CShCXrQ+74TDZZl2GOr85L65/a0azSsQlzFkBYHooWwaZJVxA:RFkH47Qg4TI5gp65/a0amTJkGIosVK
                                                                                                                                                                                              MD5:EA44C7146B187520606675BD98F2CDA2
                                                                                                                                                                                              SHA1:E28FD71EBBD2A0181E2C9FF29A8A77B56CFD311A
                                                                                                                                                                                              SHA-256:A3EEF15B805B57AC3C180194A74DF33011ABBBECAF8A1572B75E6AF00A98E824
                                                                                                                                                                                              SHA-512:3025CC4EB7BD911AA657113117FC4D6026FBD86ECEC52B19418EC823E8E192571294C282B9139FD31BD4283D40168CB7250318A2280539A01F2234A1478DACED
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......a......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:C5D344FD44F611E4AE54EE73889B8FCF" xmpMM:DocumentID="xmp.did:C5D344FE44F611E4AE54EE73889B8FCF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C5D344FB44F611E4AE54EE73889B8FCF" stRef:documentID="xmp.did:C5D344FC44F611E4AE54EE73889B8FCF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..Fh..`.IDATx....9.%...{D0x....Y...........lW&.B2n..]@._.....atg..pw3...=z...DL....|...........?....|.........j?.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 644 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1271
                                                                                                                                                                                              Entropy (8bit):6.752385600451089
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:DJ1hpunQWwjx82lY2T32HEVuCtyJ3VuJUGSvX9mlFxxvA8c:DXitNn2Vw1J3BZNmhxI9
                                                                                                                                                                                              MD5:2B6F6DB3529506BD43910C00455666AE
                                                                                                                                                                                              SHA1:D4B3D8D32C492D6EC8768C193D86F930003DFC2F
                                                                                                                                                                                              SHA-256:9A934470184E01DBDBCB8F05E20C888A22C9CE93120FB38D5484B898EF333177
                                                                                                                                                                                              SHA-512:3CED271D1B3832CAC908259EA18FBBFC6F7558308FFB33C24621DA9DAC561DCD9A24141B572DBCC210F5E18DCEA4E41B7C0837701CD0127D669DF454D2FE769B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/groups/content_header_rule.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR.............`Z......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C26373B4AA9A11E1BDD3820C3B521EF1" xmpMM:DocumentID="xmp.did:C26373B5AA9A11E1BDD3820C3B521EF1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C26373B2AA9A11E1BDD3820C3B521EF1" stRef:documentID="xmp.did:C26373B3AA9A11E1BDD3820C3B521EF1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......mIDATx..]n.0....G.......B..EBB..:.?..'...].....e.%..@....x@3...N..f?.......4s...[.w.9o+..)..)..b....... +{.>.p~
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):9460
                                                                                                                                                                                              Entropy (8bit):6.9553107921422805
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:mpzvyi/u/yUfBtBWJo3d511sSqU4arodpBj:mpryiG/yUfqo3H12Sqveodpp
                                                                                                                                                                                              MD5:013CC4F64229A1D0FCCE500A8D018436
                                                                                                                                                                                              SHA1:DD721C5AB5BC5E9B687129B53F598C6EF02AB5D9
                                                                                                                                                                                              SHA-256:80D883706E6FFB8D603E67E6A13151119D43C56073E2F6106C1A059522797192
                                                                                                                                                                                              SHA-512:81FC0F8167A0BAB72A5FA7533DCF14E93ECA87ED35B601BDD8754639937DA10315162D14568FFB85A8546FB38A41EF35666524DF8CD525E48943F9AB7294ED9A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt1.png
                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..$.IDATx...O..W.(.rb./.....E 2xaH`:.B.."k7....{Wn..h...8..m/......w.@[..x!...!.K............c..e.J...V.~?8H]R....T..y..e........MwA....u...p.QhWr._..".....+..@U.$.....V.iMxJ.L.q|..\o.P..u...f.t{W...)O. .+.>....o?.)...}....6W...M.F...k.T....P...P.Q.f..........hW...cz.(5.....+.....,.$..R....v.\..nn...S....>*X.../..DL...A............'..........l.8.!.\.[|:.FD...p3^3.JX.....,.$..'...f..M.m|.G.6..e.g\vU..p...Po.+..W..`s...W...*..h.Gz...PC..{...)..v....j5."..^#.g...h/..w.kE.p.}....1....*|.......8]hI.......%.'i...x..^X~7...,..N.......'.u......S@.`...p..\..$.GT\......... /.FDq...T......m...v..@..3.W.M.."..(['.....R...E.H@.'y..".v3......j.7v.v+{.F....@M..k<.a...t'..............~.....b<.#.T.gM].r....W..;...]....u4:"..<.Q.X.4.a<(.j.t...q}lY...bX....`....\Gc.......v.......) ..|4..M.w.,.#.w...]...W..'cm..$.....,W;{w$.....Q.h....R[...w...K.8...X.8.!{.0e..0O0!./.S>>..$.....T/......Q..t.>.-...7.m"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):93637
                                                                                                                                                                                              Entropy (8bit):5.292996107428883
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                              MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                              SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                              SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                              SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12059
                                                                                                                                                                                              Entropy (8bit):7.9635115439785285
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:EiArQ7yX5wsuyXfH3/M9xva9OEHs+J0D4yQQfWt+Rl6dNWPrNIZsSC8m7K9o5fHw:/2XGOXM9xi9OEHs+JY4yQQeQGQNIZ5Cg
                                                                                                                                                                                              MD5:D89D9966CEFADE84D456F93A866A761E
                                                                                                                                                                                              SHA1:A7AD161AF49703B69ADF9EE66EE035224E670320
                                                                                                                                                                                              SHA-256:4A1B414917ABDC93700C86141FC7AD16001EAC6C04DEAA2E85963F7F40A6E1A3
                                                                                                                                                                                              SHA-512:ECEC5106EDF96B85C45917873BC755EB70461192AF2CED4BC68FBE4F5285F707B68FD727D8E408EEC115F2A99AC76417F9144BDA8B216941D506482FFEE6C0E7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................&B.;.B.9..]X.....[.&.?kjOd.V.Y?...k%..cuc.WLI.;:..._.....'.oj..m.....r.....O,..}..8C|.Sh?..].<M.x.x..#..$.>d.3.t...L../.._v....jAj....09...N&u..\.....?..P.._...{..;..$z..D_C..U. 7.X..G.6. 5."2?.........c.P..{.6.Bo.J.s5...^. 1..(.A...T./L..L.D.8."q.:..E..3q.y.z.@.../.:Cs..h.8..g.T@VZ.o*.).8.B0!.k[.*.4..Y.:....G..g......k'.b.3..0...{u.<.6^].. T.7[.w..F..@..........n...^..l~.xQ..]...u*....N^n.&.i.>.....k).ix..R#*.....Y..b.:..?..ar.c.mi.b.Ze...Hu...:.0...).jC.[..m.A.7....."...~.r|(..E)..E|h..~8o...Ss6Og.M...Z..DEuz.$.g.r....i...x..JC...SV...4<..+.F}G...}i..m.".......m..p..#NH.6..;!.HTR'F...s.Q.4.0....\.Kn...K....h..$`..O.&..j.j...i...=...UV.j.......B..6....y.c-..e.r..|.O.8..j.sO&.N...C..o.k.6{.M..s`..p+....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19096
                                                                                                                                                                                              Entropy (8bit):5.511243287409715
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:fwtVMAjYb2JalUNlpczHK7giHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK79Hix/mP+pPIOwlNzi
                                                                                                                                                                                              MD5:B0720870CCC27DF5FA6D1669CC098251
                                                                                                                                                                                              SHA1:8800FA19F2ECA67BBDD0CDE15AC5E300F0240382
                                                                                                                                                                                              SHA-256:ED913AA6F584D262BE7EAE0F789E88BCFD93BBADDD59A37A3FE39D6EE96880D5
                                                                                                                                                                                              SHA-512:3FD6FAA7AC0206821BDD7A9B0171FAB593B16442CC8CB660E4CB3731ACF1547462D9213FDB40144676A33424AA4F2FA71563B66F6B66B9F985B176AF379F4DD9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&l=english
                                                                                                                                                                                              Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (35190), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):146967
                                                                                                                                                                                              Entropy (8bit):5.397776611594641
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:bd8me0IhQP0qnYFW+zlzvwk+MW5xqf9ibGqh8Q8SPfHYtDs8+h0M2zKY+7Qz2MR7:8zlUoma
                                                                                                                                                                                              MD5:3E4071AD47F1D85DF938FBBA4AF4BAE2
                                                                                                                                                                                              SHA1:21A669357E5701D0CFBAF1AD8C06FA12F4C288D9
                                                                                                                                                                                              SHA-256:66B16CEA3EA0B151634A9D61A631E6EBE121D49DFD9F404DB66D6A129ED239B5
                                                                                                                                                                                              SHA-512:CF1836F299FF9C8D636CACE35D7707F4EB239D07DFA6372D0A8C8E949D29A842BCB258813F6F68BB55AA3C0E1A193620163852195F3843DA261078B5FA7E3BDE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamcommunity.com/app/440/workshop/
                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community :: Team Fortress 2</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://c
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11540
                                                                                                                                                                                              Entropy (8bit):5.228238345802471
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:MMDEwx6C3jtkhmcq8AdpqydsMQCHmehPP95tdYnO6Yvh92iIuSX3IuoXDiCEymZg:MNAhtkhmf8iLH6YvvIuSnIuo/bYI60X
                                                                                                                                                                                              MD5:F0EACB61C03E5D9DE69E7005E192C9E1
                                                                                                                                                                                              SHA1:2F465B59BC4C5A608D3A7A420EC4E6FF0A83F61A
                                                                                                                                                                                              SHA-256:BA4FB0E5B5CA5F4156C744B798B680AB1DAB41013B3DAC47623F347237A9F2EF
                                                                                                                                                                                              SHA-512:DABC7669B74627A3C9B808E8B1372A37FD271E7EDA288FD6D04E940AB328E143B8D2D4F11B6B4202C0CB7F902A5BCECF5A9DBE8B35D2195EE59F8DEC5A5DEFC6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..var currentPage = 1;..var doneScrolling = false;..var modalDialogVisible = false;..var waitingForContent = false;..var hasAdminPrivileges = false;..var g_AppID = 0;....window.onbeforeunload = function()..{...if ( window.history && window.history.replaceState )...{....var scrollOffset = document.viewport.getScrollOffsets();....var scrollTop = scrollOffset.top;....window.history.replaceState( {}, document.title, '#scrollTop=' + scrollTop );...}..}....function PerformSearch()..{...var searchText = v_trim( $( 'appHubsSearchText' ).value );...if ( searchText.length < 3 && searchText.length > 0 )...{....$( 'appHubsSearchText' ).focus();....alert( 'The search text must be at least 3 characters long.' );....$( 'appHubsSearchText' ).value = searchText;....return;...}...$('AppHubSearch').submit();..}....function PerformSearchOnKeypress( e )..{...var e = e || event;...var keyCode = e.keyCode;...switch ( keyCode )...{....case Event.KEY_RETURN:....{.....PerformSearch();.....Event.stop( e );.....r
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13053
                                                                                                                                                                                              Entropy (8bit):7.9618771975703755
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:kdQlSwB/T58IrbVvQ1If81t8O5IQU2MMPa0:ka8Lc2t8oUHQa0
                                                                                                                                                                                              MD5:D1BB5CBD4D4E7E22E46EF8CF1A8E9568
                                                                                                                                                                                              SHA1:194EB87FE8B27FAB4D478C5FCF27777E47F706B4
                                                                                                                                                                                              SHA-256:B676FD2D518B2E5B47C6004D4CFF03C194A0E8BE2A62AD82A93FB512120BB415
                                                                                                                                                                                              SHA-512:DAB77B3BA44D6DE92196A02029883299E6E0BF2E6F314B283D3EB73A332B7085A91418912E2A9CFF78DE2F5B365B373B19F28A3336AADF5BD67902C6753E9129
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B...........................!1A.."Q.2a.#Bq......3R..$br...4CSs....................................B.........................!1Aa."Qq..........24r.#BR.$Sb.%35....&C............?..Ts.|...#I...uQ..5..q?t.k.z..RS.Q...I....v..L/...t*...s...Z"....8EL..>...*........A,...afjz.3i.Jf...AJ^.7.'.._|....,......A..'...@[M.....'..l.;D7Gt.f....B>E'.....,X......-5.;...%.T......Q.[..k.q........g.T.Fy.&hp....}.kw.<\......qV..e..&.l...'K..pi......B.R.B.{{.EA..X.o.cM..H.Z;:.XU....Q.(..Y..`.|.<.....t.0fH....@|V..R..*m)...O.E.`......c.....Zu....!..|T..\Y....6<......9..x.}.:.a.G....Gb.Iu......pYi...8....D..h*m~z]R..{u....z.A..D/cH ,.r..q......JV....-o..:..n.....P*U._....x..Ji6.+....6B...I.....1..y....R..R.'..Ce.z..i..W.b......mh#....n.u..4nQK...V.i..z.<... ./........9q.x.v
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32086), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):95790
                                                                                                                                                                                              Entropy (8bit):5.394132126458497
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:EPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmN:bNMzqhJvN32cBd7M6Whca98Hr4
                                                                                                                                                                                              MD5:4DC834D16A0D219D5C2B8A5B814569E4
                                                                                                                                                                                              SHA1:4FBE0563917D6F6289E4E1B4A0A8758E4E43BDA9
                                                                                                                                                                                              SHA-256:91222F96F34735EBC88DF208017E54D4329B9202E3E52367FB8B149698A1A5EF
                                                                                                                                                                                              SHA-512:6FBEC4785A21520FA623D1A151C6C8B64BAA1321AC6918A127BCFC22E49EC2E3BCD161AF9C237BD5C70BC4046EB12CF434563F86CBDC9876EB67FB2DEA87034B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
                                                                                                                                                                                              Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):158287
                                                                                                                                                                                              Entropy (8bit):5.519540159067643
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:p0HgcTXYD3CXegj0wNfjb2DlR7Fnvbwa8QtPBE7ga3OBDKGiOQGqwSEDhM1ok8c7:YzTtgHqwSjqw7qweDb2FRzz/GT5O5sjw
                                                                                                                                                                                              MD5:B8887623BBEBFA407E5A2449960D9127
                                                                                                                                                                                              SHA1:9DB10B4AD192D8194D00E43154652A9DF0B0981F
                                                                                                                                                                                              SHA-256:F7F8F0D2EB7BF69F2EA96D82FF5A90E6F7B2EA968AC6FB462A92C33E13F685EE
                                                                                                                                                                                              SHA-512:F1CF4CBEE80B5797DAF4DB6AE25852B20853D189F397EAEDF55624EC33C74CAA27A788F469AFDDDE15720E76DEB8C500074AFF6E3CC9305000B79FDFAE604EB2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~642602239.js?contenthash=f1fad216dabb042af332
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9118],{19418:e=>{e.exports={"duration-app-launch":"800ms",Picker:"tid_OE5NJWCCVJQP1PfRc",Tabs:"_1yVkTX9Mo_7qb2sxWhM0Cr",Tab:"_2CJ0LpiSgVs2JuTlwbzBM",Focus:"_1xH5si_KorJpS4ST2Geksh",TabContent:"_1mROo5bpUJSg8D8ILx7qpw",Active:"_1ddEQAfz6GuVRSEqk-d0r",Content:"dUQIH8Qg80N6kjB8UQO0P",ItemList:"_2OWGRbhpXNcuR3oih9IGrX",Item:"_1SFqyFzFrpPOEAKCrq2kKZ",SectionedPageTitle:"ZmsElITvVzU-7a2HXKBZI",SectionTitle:"_3WuFl419BivPeLqeVIC939",FilterInputContainer:"EuFePPYFGrcf99uLXmBYN",FilterInput:"_2l4z-U60lABvd9XWArGjAf",AddonPickerMessage:"_2wUk7QR9TZiiKB4bX_9EgD"}},73662:e=>{e.exports={DynamicLinkBox:"_1IGURymjmwZOxJLS-9BWKA",DynamicLink_Preview:"_3ZK9RP26kmOzqRdQKxWxsM",DynamicLink_Author:"_3z0n0rpIPJRdV1QY5n0KaR",DynamicLink_Description:"eMdGA7SU6zikUSu6rf7Pr",Dynamic
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1243
                                                                                                                                                                                              Entropy (8bit):5.102207940417109
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEhXUGbdQbWuKy+TYJvNkIQ/Ef3C45XHavRlLTNpxyRGNY:cGA+fEtUMzPyYYj9KEfS45XHavRZNnQT
                                                                                                                                                                                              MD5:8D0070A77D9F490286D136A40F15DAD0
                                                                                                                                                                                              SHA1:AAA0E6834DFAA4624E04223A8926714CD83688FF
                                                                                                                                                                                              SHA-256:D46C60D96EFE34A372F59B9B4844F2AC5301E0FA1E0C460BC5E888134AF9A57C
                                                                                                                                                                                              SHA-512:48DBC6751648844AAC5EF3FDEE3F841EBAB5AA61D55EBDE70C9A68CD172FC9EC4CC55BB16398F9576B3720944169D59DDC47AD20FADDC4275AF74297A426AE15
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M10,0C4.7,0,0.4,4.1,0,9.2l5.4,2.2c0.5-0.3,1-0.5,1.6-0.5c0.1,0,0.1,0,0.2,0l2.4-3.5c0,0,0,0,0,0.....c0-2.1,1.7-3.8,3.8-3.8c2.1,0,3.8,1.7,3.8,3.8c0,2.1-1.7,3.8-3.8,3.8c0,0-0.1,0-0.1,0l-3.4,2.4c0,0,0,0.1,0,0.1.....c0,1.6-1.3,2.8-2.8,2.8c-1.4,0-2.5-1-2.8-2.3l-3.8-1.6C1.5,17,5.4,20,10,20c5.5,0,10-4.5,10-10C20,4.5,15.5,0,10,0z"/>....<path class="st1" d="M6.3,15.2L5,14.7c0.2,0.5,0.6,0.8,1.1,1c1.1,0.5,2.3-0.1,2.8-1.1c0.2-0.5,0.2-1.1,0-1.6.....c-0.2-0.5-0.6-0.9-1.1-1.2c-0.5-0.2-1.1-0.2-1.6,0l1.3,0.5c0.8,0.3,1.2,1.3,0.8,2C8,15.2,7.1,15.5,6.3,1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9526), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):103680
                                                                                                                                                                                              Entropy (8bit):5.378990837198901
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:a9QF0iWbyom5vsr7yfsgwFV1Dl/1DlZVLoSAW3XJ0zMzkSTgjN+1emFrO5dXg71s:aWy1/Dz1PpFFBnD4
                                                                                                                                                                                              MD5:F4ECDCC4C5DB695F38D00C075D61A981
                                                                                                                                                                                              SHA1:30203511C3A977D5288A337DC24C4914F1F590FA
                                                                                                                                                                                              SHA-256:3D505EB1829E36D0AB6CFB878C9595074388EAF6D5D0BBC3FE446C8A2E54B118
                                                                                                                                                                                              SHA-512:6FE5A16B6F3A8D8A2C25444ECDE1F72C0A98F3BCE9516B81C18C11B26C315718FC0C86A73937BCCBF47945CA59345C05A0400100D8BB82E991EEA6062501756D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
                                                                                                                                                                                              Preview:......function RegisterSteamOnWebPanelShownHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "visible" ).....f();...});..}....function RegisterSteamOnWebPanelHiddenHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "hidden" ).....f();...});..}............function RefreshNotificationArea()..{...// the new way - updates both the old envelope and responsive menu...UpdateNotificationCounts();..}....function vIE()..{...return (navigator.appName=='Microsoft Internet Explorer') ? parseFloat( ( new RegExp( "MSIE ([0-9]{1,}[.0-9]{0,})" ) ).exec( navigator.userAgent )[1] ) : -1;..}....function checkAbuseSub( elForm )..{...if ( !$J(elForm).find('input[name=abuseType]:checked').length )...{....alert( 'Please select a reason for reporting abuse' );....return false;...}.....CModal.DismissActiveModal();.....var params = $J(elForm).serializeArray();...params.push( {name: 'json', value: 1} );...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (549), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3534
                                                                                                                                                                                              Entropy (8bit):5.312911934963736
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:zZVHfhrPkc2joyZlyjm9bdl+8g1dRojthpc2apt8a94NHtuiYIKBzysdC6xmUtRO:zZPrPKj2cdk8yajtY2apd943Y+6MUa
                                                                                                                                                                                              MD5:29B231B211D707A52646E585521DCC54
                                                                                                                                                                                              SHA1:ADFF2107EFEF3D36962F94B65082CBD0B60FBC44
                                                                                                                                                                                              SHA-256:8FC4CECBD9539E272B4C1FB717FA7543D24DD8EB01C2F77D50F75CFBBFBC179B
                                                                                                                                                                                              SHA-512:D6EB12CE308868F074024D3302345045396B087BE61156352DDB024F53725F4853B20431052B551A9B753E8C369CB8835E3B2382E7CDACBDFE796AB19BB2B8A7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um
                                                                                                                                                                                              Preview:(function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k=0,p=0,l=0,q=0,e=[],r=!0,z=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.msRequestAnimationFrame||window.oRequestAnimationFrame||function(a){setTimeout(a,1E3/60)},A=window.transformProp||function(){var a=document.createElement("div");..if(null===a.style.transform){var b=["Webkit","Moz","ms"],d;for(d in b)if(void 0!==a.style[b[d]+"Transform"])return b[d]+"Transform"}return"transform"}();a.options={speed:-2,center:!1,wrapper:null,round:!0,vertical:!0,horizontal:!1,callback:function(){}};n&&Object.keys(n).forEach(function(c){a.options[c]=n[c]});g||(g=".rellax");var m="string"===typeof g?document.querySelectorAll(g):[g];if(0<m.length)a.elems=m;else throw Error("The elements you're
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):14438
                                                                                                                                                                                              Entropy (8bit):7.9673404533315235
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:oujql/b9CeMN7mUzbp/HpQZMuD8JYXEkhKuckW1IOnvG:oujqCrFJfcMU82bQuJTh
                                                                                                                                                                                              MD5:4E219116EA79B098BBDF163D1E9D6232
                                                                                                                                                                                              SHA1:B4037838160DF567BCFD40BD6F9CEE0B23783A82
                                                                                                                                                                                              SHA-256:0843B66ACFB06C3EE398C200A8CD838A1803194B26A2651572BC199AF25DFD06
                                                                                                                                                                                              SHA-512:FF8F23283C3AC45D91889CAEE6E2C87CFB0077BB1BADC9F2105BFCF89BB57B14A2B75A77A2334811DC1E91775F4097119CA624FDAD03B25A29B969D6F4C4F9AE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................J...s$...4Pc..6..mk...#`.C3..hf{..W?>...4......}.D..k.>.4....o....v(.....Tu....'|(..l...`.UQ...~st..FQS.l#a..].9..Og..t$l..&F..(m6.?5t*LG............z&....5...H.sT59.d..4j.Z..j...>..N.5F....}....}OO...KY..S.6 ...L...l=..f.XZ...^8.[..]......v.fj.Xl8......K+*....mt....}...-..>~..*..98...._...q..>.)..f[.J.8..Fr./Yd.4..r..`../........]............W).....T&Y..=.I.gY....R.......gd...=.=..F.._Vn. )........%.%\..........]...z.......)f.dE...{..Zh...G!.|H..9W .%..^#.....3J>.;..D...8....4..0-k6-...b[CO#..}......_.y....V...,^.).s....,Y1.:>....85@..&.d..+j..Y.=..'...p..\w.'....!..e..G..PgFy.Y..h..Hd=..R..$.4+. 6R...A.:...9J.R.L-BST..Q..........m.l=K.<].Q..-p.1*5.j...1......].<M.1&..+i|u9.)/...C5....2.rg...l.;.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2386
                                                                                                                                                                                              Entropy (8bit):4.19023125963042
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUR+IFi:gkMEFRv7PvON++NxP0dm+7
                                                                                                                                                                                              MD5:A18A9120D299FBF5953C745B46A06B8F
                                                                                                                                                                                              SHA1:0CFAED4059D25BF42ACB01B720C0AFCFE75282C6
                                                                                                                                                                                              SHA-256:AA429F60089CC6FA4F5157AC0A842C5295740280F69F156F68898849BEFF799D
                                                                                                                                                                                              SHA-512:4FE8EA9984418B75AC0E78275E7BBD66AB83A2848C1B12747A5A990791A8BF12594BA0FAC2970091DE983D54270E0D0D2403E71E9542042A40C8CBEC9431901B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images//award_icon.svg
                                                                                                                                                                                              Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):329662
                                                                                                                                                                                              Entropy (8bit):5.167286992587196
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Mfi8ZHMCbS/mgV2B8ILJPptpJKztM6oyi+MOn4y6Ox5juDEnXrDJc7MsByDn+TEg:Mfi8Zimg0BtSoy9uf7Lck
                                                                                                                                                                                              MD5:F9608578D25BC0D08F0056CC56138C0C
                                                                                                                                                                                              SHA1:CA5F9D58A6AD0E8BB6FD630D9D12A25759304F39
                                                                                                                                                                                              SHA-256:DA94F55E954191012F70527B67CE4A57791601BC4BB98D9854F380874A5A57A9
                                                                                                                                                                                              SHA-512:239F7D821A94007B171B24518BCB60E46C5B38502F6650A750E1065B48E3CEB1AC04A79DEEFBCD30E5823FB4CC4598A185285B91FE7F536D3A431FACAFF5C02B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/b0557ce3/www-player.css
                                                                                                                                                                                              Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 888 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):35255
                                                                                                                                                                                              Entropy (8bit):7.871647743956511
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:trORd4k+l2FRaXrtpnkF6XOaLAgBHGeNnhWKLdIQU9T:trORWk7KE6eavBHGZKTgT
                                                                                                                                                                                              MD5:0463B35928BD2A797C7F05C8036F12A8
                                                                                                                                                                                              SHA1:9741327AED844EA35B2576760969B1AF5057B2E1
                                                                                                                                                                                              SHA-256:2294DF1409A23436656C7FB5CE2F43D3B89F3F814AC86511528F47F87C6B582B
                                                                                                                                                                                              SHA-512:A82CD38E03A255913919C8FDCAD7FD56D1F8B0952D90DEC4C43A15F2F2EFD0B478E3A67717ED649038C54BB253843E5CEA28F4C04ADB39B0DE568A04935BCA84
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...x.........[0sH....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....$Y........S.9EEV..B#M.4....-...."H...3 ....f..V...Nu.n.9Gf.>....Y...=\..<...0S=..f......T..._....p../....w.A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 23 x 18
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1418
                                                                                                                                                                                              Entropy (8bit):6.849403110238925
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:yxkaial1hpunQWwjx82lY2T32HEVNiS8H8yJ3VaHK6eGY8fjjDcNPz5173U:zWitNn2V4vJ3ceL8fLcNL4
                                                                                                                                                                                              MD5:05FB65C97A9A5A8AE214129B1179CD41
                                                                                                                                                                                              SHA1:B9646BED2952C2A908EE7BBBA96331919CD6E43A
                                                                                                                                                                                              SHA-256:ECB79B1EA1675B180662B87E2EB7236AC5FE55EE3F37CBB5432202D3A17232A0
                                                                                                                                                                                              SHA-512:72C8A4C17BE83E8BCF26881F1CB65BF9B951C1A60C879EDD43E60BD4435E4A4DB4B9D2C8C083B14702649D8D508A387D7A72D6DC5ECB95FA3A39B4862C670D60
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/searchbox_workshop_submit.gif
                                                                                                                                                                                              Preview:GIF89a.....!.,,,UUVMMM.........TTUqqr??@KKK...UUUKLL```......aaa......888111JJK555---OPP>??CCCddeWWW...+++...................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:E4A78B95541C11E187B4E260624089AA" xmpMM:DocumentID="xmp.did:E4A78B96541C11E187B4E260624089AA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E4A78B93541C11E187B4E260624089AA" stRef:documentID="xmp.did:E4A78B94541C11E187B4E260624089AA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:WebM
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):986085
                                                                                                                                                                                              Entropy (8bit):7.994415096566992
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:24576:QergMVTQda9S7jNuKy3RMXqQHoB9QNELZoHspPcAZZMTmfrj535zmtPD3K8C:r1ua9cuTiHoTQNELmH69ZvTj53l4PI
                                                                                                                                                                                              MD5:98EAF699F517FF88BB2F595BDDB2C5D8
                                                                                                                                                                                              SHA1:EAE1D3E4C6E6A8F9636C0EFB0A04ECBABE8B63CA
                                                                                                                                                                                              SHA-256:7AA34824DBE8DBFD8011576A365DCD057127406D61702634D69F0240325CC582
                                                                                                                                                                                              SHA-512:7D9623CA066012A200A01BF48E0617FCFB35CAD0EFFF091BC3B7931E98B72B95DF66205CFA904AE9B84D92C9FCEA421B366D9EF3023C023488CDABF91B5EF8C5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.webm:2f81bd76d8a3f8:0
                                                                                                                                                                                              Preview:.E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS..nM..S...T.kS...M..S...C.uS....M..S...S.kS....b..............................................I.f.*...B@D..F.:.Da....`v>X.M..libwebm-0.2.1.0WA.fnord WebM for Premiere, built Jun 15 2017.T.k.....s..r$...Q.....V_VP9.....x....#..A..U..U...U...U....C.u......"....fQ.....I.B.7p1..8$.........>..}....~......../...xo.......|.....q....tV.c..v..~.D3.R[....2%...Q.H..w....$.i..........2..0..|...F&.,........|...........FF.o.2.3y.l...>?e$.IN.g4.....qp.l.H.{.....H...5.....s;....$.=...%.#T^Yj.q.rQ._...<..-.3!..A.p6U.p.r.j.6....X..P.. .:...SJ.y..k.s..~..fu..D.`.T^+..[..`~..........|........y....%E....".... ...7I.{$"..Z..x.....D..{.c*5...$...Q!w...F.N.n?..qY..5..7n}i*M.{Q".V.r.=..w.....*...%.:....W....z...sR.1.=."*...@..L..v.M.G].5....r.......T....?..lm...w...J..d...fU.,m..\..\oI.......W..... ......~,...&j...vM..).a....?.\Y..pP.V'..0..._.n......c@....n|.#....../.XT.W>....9.!...t..c.E.7..r\
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (342), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17725
                                                                                                                                                                                              Entropy (8bit):5.2987361518969225
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:0CIr5C64DGNqrq0HOIgHWYS7HoNN5s+z//m/wy1ndajnfMYK:LOIgHWPots+z/ZT5K
                                                                                                                                                                                              MD5:252C1D934C7B696E4E600D53E4F3416F
                                                                                                                                                                                              SHA1:09AF8638CD99E4C08E25A3980EAF9A3F9C4EF65A
                                                                                                                                                                                              SHA-256:A326B2FF59075DF13A5C19371FF834FE85B3C05587C2F47D0A689E21C35F0443
                                                                                                                                                                                              SHA-512:FD8F96588AFE9590267EE31BC2F299FEA4101C317F2BF1FB32C6C2B8A24883144A6113A5A156A29492298278075520D2B976E5F198922B8D798D350A5FB97E17
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..var SMALL = 1;..var MEDIUM = 2;..var LARGE = 4;..var WIDE = 8;..var TALL = 16;..var MEDIUM_RESIZABLE = 32;..var LARGE_RESIZABLE = 64;..var TALL_RESIZABLE = 128;....var gDebugging = 0;....function GetCardCategoryString( category )..{...var categoryString = '';...if ( category & SMALL )...{....categoryString += 'S';...}...if ( category & MEDIUM )...{....categoryString += 'M';...}...if ( category & LARGE )...{....categoryString += 'L';...}...if ( category & WIDE )...{....categoryString += 'W';...}...if ( category & TALL )...{....categoryString += 'T';...}...if ( category & MEDIUM_RESIZABLE )...{....categoryString += 'Mr';...}...if ( category & LARGE_RESIZABLE )...{....categoryString += 'Lr';...}...if ( category & TALL_RESIZABLE )...{....categoryString += 'Tr';...}...return categoryString;..}....var g_rgTemplateData = {};..function ConstructDefaultRowTemplates( pageWidth, cardMargins )..{...var fullWidth = pageWidth - cardMargins;...var halfWidth = ( pageWidth / 2 ) - cardMargins;...var
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (15643), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15808
                                                                                                                                                                                              Entropy (8bit):5.486201791328959
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+Tw+16SDO7/nEuztHJVJ45Wz8wac5oKM7TEtEuhlemCm4rzE8swGOtsOrjDPV1pE:N+DDK/rfEWzQcY/EtEqDgrtVPt6F
                                                                                                                                                                                              MD5:B653334A4B2067728BE5E7C3652E72D3
                                                                                                                                                                                              SHA1:238A3F0CE86B12DF3033E4D73E3DF5351C717B64
                                                                                                                                                                                              SHA-256:DE59EB9314701193FD5C8EE3DF10CDC7FB2BE35122CE01313EE98626DEA6572D
                                                                                                                                                                                              SHA-512:FFC4C46DAEEDE523E9E667F261AE0430D8FB5217A5187B772F7283DB2F26B65AF3ACB4DF04098995717BEA5438E49B6BA9141AF2DA41B04AAE21A4A6B7530C91
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~d6e1df551.js?contenthash=16016e18201c84641b69
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7121],{33645:e=>{e.exports={Bold:"_3cln317VYhwhE1fSeMCG48",Italic:"_3TPGDj4kc0QGKvO8FJmGz8",Paragraph:"_3lnqGBzYap-Z2T81XBiBUU",Header1:"_2LYsFAwy8wdRJQTNJOUcsT",Header2:"_6-VR2WCBCDupCcUN5INQM",Header3:"_1sGnlGwCeaGUp63h4Lx-pU",Header4:"_3VHY5vmO07MFpoOgTB9eOi",Header5:"_1Vk-9-C_y-lBA5ucPl6t8X",CenterSpan:"zCnp-VELUMybbfxOD-ze9",SmallText:"WBzrd438Bd8Z3J-j_iglW",Underline:"GrhFWtBdrSZP611s1UqqT",Strike:"_3pK7sh9FYdigMXxcUVI4DY",Spoiler:"_3kRr4bh8twnlt_7wcEFZr3",Revealed:"_3g1-8c9NBcNDwW4-6x1pM6",SpoilerText:"_3r66KOH_Vckmfps3XUOVrY",DisabledMouseEvents:"_1O62-3Y03GsnA0709QyJ_O",BlockQuote:"_3MQ0Cuf_h-nZ81xIubg8rh",QuoteAuthor:"_1MzmaZcQPMRfrTHs3k0fIZ",PullQuote:"_2kA0eAmv8ifh0zphoq4ntM",Code:"_2ODaX8lO7DKLKke76c2Wya",CodeBlock:"_1I3OP84ayrCIMuBrCrkosi",List
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12955
                                                                                                                                                                                              Entropy (8bit):5.206033349035126
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:1RNXOOWyjrVm69OMOQVM++S+YTqlMg+cSAni3SSVCE7i6Ad5xpCEXgC3pfV6LHRy:I2r7uYM
                                                                                                                                                                                              MD5:8056018D4208E5AF6A1873E133B36D76
                                                                                                                                                                                              SHA1:58DA8621CA3E6C382A7FF3DA15430D6D1E6AD61A
                                                                                                                                                                                              SHA-256:F3C4F957E380EE7424CD6975F55613C9B9B21E73596BBB159198A13D980B3F21
                                                                                                                                                                                              SHA-512:3BDCF79617043B7BB9415A2D56A0802C48DD3590184C34A55C19D4B7CC4DC18DE95F24ED17D073640CC5F6F14CB7F7042F9A309FD60B3A2892FFC9D3B3F4C36E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..var ytplayer = null;......function updateHTML(elmId, value) {.. document.getElementById(elmId).innerHTML = value;..}....function onYouTubePlayerReady(playerId) {...var strTarget = 'movie_' + playerId;...ytplayer = document.getElementById( strTarget );...ytplayer.addEventListener("onStateChange", "onytplayerStateChange");...ytplayer.addEventListener("onError", "onPlayerError");...// for now, disable auto-play...//if ( BIsUserGameHighlightAutoplayEnabled() )...{....ytplayer.playVideo();...}..}....function onPlayerError(errorCode) {...OnMovieComplete(); // Skip!..}....function onytplayerStateChange( state ) {...if ( state.data == 0 )...{....OnMovieComplete();...}..}....var g_player = null;....function OnMovieComplete()..{...if ( g_player )...{....setTimeout( g_player.OnMovieComplete.bind( g_player, g_player.m_activeItem ), 2000 );...}..}....function mute_session( bMuted )..{...SetGameHighlightAudioEnabled( !bMuted );..}....function auto_play( bEnabled )..{...SetGameHighlightAutoplayEna
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):727
                                                                                                                                                                                              Entropy (8bit):4.713816631550026
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:t4MGW2p7xUSmkcwc/ijoI1SveHRpAijoeKhOLuxijokDK75Zijoek73qShLKqJSC:t4MGnZxUSmkQijoImScijoeKhVxijoM+
                                                                                                                                                                                              MD5:7E02BC5A2882F8850585CC6BACB5BB4D
                                                                                                                                                                                              SHA1:3992AD28FC11303E85CDDE91D9C66BC5249270EA
                                                                                                                                                                                              SHA-256:402E829C4289CAE69AD2E95684804A4B63D34B306CD5F4D77E18AE2E2BA2848C
                                                                                                                                                                                              SHA-512:4AC3E3D7207391257DD87A55E4DBE7C3238130B16C8F9DB42301011090866DF819C88861C77982BD5644C280EC248EE9FD380D9207D98090169687ABACB3C498
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="29.793" viewBox="0 0 39.724 29.793">.. <path id="Path_1123" data-name="Path 1123" d="M546.758,2080H516.965a4.972,4.972,0,0,0-4.965,4.966v19.862a4.972,4.972,0,0,0,4.965,4.966h29.793a4.972,4.972,0,0,0,4.966-4.966v-19.862A4.971,4.971,0,0,0,546.758,2080Zm-29.793,2.483h29.793a2.49,2.49,0,0,1,2.483,2.483v2.483H514.483v-2.483A2.49,2.49,0,0,1,516.965,2082.483Zm29.793,24.828H516.965a2.49,2.49,0,0,1-2.483-2.483v-12.414h34.758v12.414A2.49,2.49,0,0,1,546.758,2107.31Zm-1.241-9.931H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Zm0,3.724H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Z" transform="translate(-512 -2080)" fill="#fff"/>..</svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):212104
                                                                                                                                                                                              Entropy (8bit):5.057175642831385
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:U2diEMmw2QErjMuf3FwJzr6oQHExLxwUA72xiXu:U26mw2QwHf1wl6oQH9e
                                                                                                                                                                                              MD5:EAD5EE5A4DDBDA7E8C358DEA61B46D90
                                                                                                                                                                                              SHA1:817B3CA741B9B6B3D6C432C9672ABAAE1D3C4B03
                                                                                                                                                                                              SHA-256:13BC6E928BD55BE568C0AB0DFD4B1E4D16CAC06EA57704939E05404B3814A033
                                                                                                                                                                                              SHA-512:8D12812C1A395F256CD157019E92AD9F4A27C90BE3D76F9FA7A7C94EAEE68303900DADBB75A763CD1D4158C757E8BA61A8A5BB4AAA8A91BC4A19A3D84B1EF6EA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/shared_english-json.js?contenthash=27dc8008da835d1d9671
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove",
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (17200), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17365
                                                                                                                                                                                              Entropy (8bit):5.36571121940788
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+GbOpq1Z4R3mKYeS+V7G8nvomBd63DJ4KJ1JqnoJ39b/bviXaF2Z:Vh1Z4E1eRV7G8v/e394Y1JE+39T9F2Z
                                                                                                                                                                                              MD5:5100D400380E4A1D43E37C642BF37F65
                                                                                                                                                                                              SHA1:815E07556A963CA4D2DF1C43BAF6448A418DA6E8
                                                                                                                                                                                              SHA-256:5DF0D68B1D7D0B52838DCCBE16EF5095305D7F767708A4023356A509E8EA6314
                                                                                                                                                                                              SHA-512:EC73804D5C23F8D122DC73CF3892C94C7BB21DDC868D3E33F4DFE09C50962C0768A5BA05FB550B145E4C7FEAEC86CA3D25CFA420020546444AA3324BDA5CA39C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5955],{4796:(t,a,e)=>{e.d(a,{TB:()=>d,W$:()=>I,ac:()=>_});var n=e(34629),r=e(41735),o=e.n(r),i=e(14947),s=e(90626),l=e(17720),m=e(44332),c=e(78327),p=e(67165);class u{constructor(){this.m_mapAppIDToClanInfo=new Map,this.m_mapVanityToClanInfo=new Map,this.m_mapClanAccountIDToClanInfo=new Map,this.m_mapPromisesLoading=new Map,this.m_rgQueuedEventsClanIDs=new Array,this.m_bLoadedFromConfig=!1,(0,i.Gn)(this)}Init(){this.LazyInit()}LazyInit(){this.m_bLoadedFromConfig||((0,i.h5)((()=>{let t=(0,c.Fd)("groupvanityinfo","application_config");this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))})),this.m_bLoadedFromConfig=!0)}AddGroupVanities(t){(0,i.h5)((()=>{this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))}))}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):20936
                                                                                                                                                                                              Entropy (8bit):7.638157819271697
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:QC68qmIxMlLODO69/DruzJY2YLwuNshyjLbtGyBmq9drF:QnxMlLUO69/+Y2YLwuN1Lb0wmCrF
                                                                                                                                                                                              MD5:CA723D6FABFBFD032FC2716EEBDC9570
                                                                                                                                                                                              SHA1:D189CEDCFCE4053AC7ECAAC5608B1A8D3F563405
                                                                                                                                                                                              SHA-256:69E7FEE72E3437295C892CECB4E4F32AF8BBA9725A358019C7F2EDA1E2B2160A
                                                                                                                                                                                              SHA-512:B32B9B7ED6C5DB747B816093F174D945C835AFA7E8F588B9CAB5288739BA6945C4A7A169A2BFC107C4F9CC8D20416CE864BE7B6B83B3EC75A8D0756B50CF145E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt3.png
                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..QjIDATx...i.e.y...s.....{..=.!...6")q.E..,Y6..-....@.$..... ..O..#p. 1..0..a ..8q,z...#.......,...j...sr.soUw....f.....Z.g.*....y.7.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (480), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):27312
                                                                                                                                                                                              Entropy (8bit):5.210259569073202
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:yYQdY11bMuALPrz8xw0RzxDr4r3fBiuniY:yYQdI9MuALPP8u0Rzp4rvBiuniY
                                                                                                                                                                                              MD5:7F7BD63BBB30743AA91267AFECC4F792
                                                                                                                                                                                              SHA1:36403D6AC25E2986F263AE869B13829DC3FF0008
                                                                                                                                                                                              SHA-256:7D73E1FE0B0408A6316796C329C7454EB64A787E6A65DDF1C54F9B98B3DA182B
                                                                                                                                                                                              SHA-512:E0F4BDDD5435CF74A49E7A5AC6AF1348BCBCC11D8B0A1D1A9AFC0A0CC838B140A7D2A585A843C8C7CDFEEEE76FC10920D25E80C9C3EF47079E9FD9CD4398C5D5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
                                                                                                                                                                                              Preview://<script>..../* returns a jquery deferred object, .done() means an invite was sent (or attempted), .fail() indicates they dismissed the modal */..function PresentGroupInviteOptions( rgFriendsToInvite )..{...// this deferred will succeed if an invite is succesfully sent, fail if the user dismisses the modal or the invite AJAX fails...var deferred = new jQuery.Deferred();.....var Modal = ShowDialog( 'Invite to Join Your Group', '<div class="group_invite_throbber"><img src="https://community.akamai.steamstatic.com/public/images/login/throbber.gif"></div>' );...var $ListElement = $J('<div/>', {'class': 'newmodal_content_innerbg'} );.....var bBulkFriendInvite = false;...var steamIDInvitee = g_rgProfileData['steamid'];...var strProfileURL = g_rgProfileData['url'];.....// see if this is a request to bulk invite a group of friends...if ( rgFriendsToInvite && rgFriendsToInvite instanceof Array )...{....if ( rgFriendsToInvite.length == 1 )....{.....steamIDInvitee = rgFriendsToInvite[0];.....str
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11350
                                                                                                                                                                                              Entropy (8bit):7.957668056020623
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:0piY4uJkHNtEC2ef5JsxjhgeEBk7uH40ebEHtTV0cNV4xTgf7rQIiT58OUXdm3Ju:dyJK2eBJsxtgeEa7uxeWxP4xTgHm8xUo
                                                                                                                                                                                              MD5:DCB4BAF6ACAA8EACDBC9BC057E29BC52
                                                                                                                                                                                              SHA1:F906444C3C88C65A8D3BF0D95B0E8F876A9B0735
                                                                                                                                                                                              SHA-256:BECBD8F1E1A64060EB5C8F7D9677FDA7251E90767949DBFEDEAA53D1F83FCF81
                                                                                                                                                                                              SHA-512:90C9B235B1960DB8E47F39A1AD92E875B29E2A1128F7A934890E9D13745BA2BB029FD582F57B696C8A03EE2E38A8094EB47E985003DA8BA70F9B405FB7447E09
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2450611091964947515/55F0FD7A31D1D7410A7FCF73935F9844025EB517/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................n.T.;.H;.f-..X..S6u...P.R....._.....k...w>..gH.m~p...N|y........Z.d..b...OQjQ..Df.}..5.e,.W<Of-....;...%J..t..M5....xN.K..F.?...Zp.............4;q&.O..1b].e.<....:,....:.(4....%tmC.-.6..2[.1v.....:oeF.....x+.7..>g"...~^.\...mY\.5...<......-...8Z.U..a=....4......?.|..^..k...lJ../<.g...CQ.]..?..C<..t.nJ..._:V6e[..S...I[.....'J...a5Z........R.!....m-,2.....q.vP......U.0....qHZ...MT.....xj.5...:..VuOh..#y......z.....u....K..3$.B.&..F.Y.S9.Ol ....x(...B.....-......r....1N.q..K.....,.......U..x#................4g.......r...z..g.!..I .........9.T.....D.j^...y...".>.*.v..\...o..c(.6..9......!.....7.:.>p}. .L!.C.....Dx.(...!oS..8s.@...}...t>L-..........bVX&`.wr5....t..l..2.V[......h...Zok.fIX.y.}.Y.^..]^Qs..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11279
                                                                                                                                                                                              Entropy (8bit):7.931679712903608
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:UNnxcRNpKp2OPJcwJ7pCH69UKMi2ONYWa3rvcyZbbHBgtEHFBOZ1IX+J8IDUht:0INpKVPJcwT26UnONLa3Iy9bHutEHHse
                                                                                                                                                                                              MD5:10A0E60A595A195CBB6B0D22016BB2A1
                                                                                                                                                                                              SHA1:BC1F5D105F093A65F85B34AA0E194FEB9803B416
                                                                                                                                                                                              SHA-256:1BC4DCB84CB828AF6C0748706C16A67369481D8E9CE88A32DF53B8FFD16F2D4E
                                                                                                                                                                                              SHA-512:E7FCF656C065EC25B29F6A05D0C74D3CEEA891C6A78165DDB40C7793DF2B70D8685CFDB7584FC18FEF595559566AEA72F4116AC2A99F4048716613EDF7EC8FBF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://img.youtube.com/vi/MUdWcY5NPsE/0.jpg
                                                                                                                                                                                              Preview:......JFIF....................................%.....'10-'-+5=PB58K9+-DaEKSV[][2AemdXlPY[W.......-..-W7-6WWWWWWWWWWWWWWWWWWWWWWWWWWWWWcWWWWWWWWWWWWWWWWW^WW......h....".......................................E........................!.1AQ.aq....."2Rr.#3Bb..S...s.....$4C..Dc................................!......................!1.A"a..Q............?.. ..!...!..C.....L.%...,.cH.E..Q..E_.J..I.%J...g."Y.....=.......y.....?...1-.GA@yK.....(h.E.E3 .e2..L...F....Q,.B1..@p.jA..H.,...H....2....+bd..(.".,.2$...@....lbf*#..k.......C.X...lW..!.!0...c.....`$.H...v...BH.P...!....2T....V\t ..=..c..*....a..Ss0#69..c..(......f..M..*...JI>...9..y..W$A...}HK.O.G7L.(.O.O._R.b..h.L.).....h..a.#Q1c.W...CUc.."...#2...H..2...f...F..(...^....ir.D.rE.F..m..)',....1.h.H.R....3;7k.."..4u%.q6....w(..g....|R...?q..DY.Xy.......".f.V...D^.....FvE.......XY.e..p.D[5.}ZpS.7.7..z.M.L..J..O*#`.6..(.....\......z.!.."W#p...lW..\M..P.#b.B..Y........c...4X:.f..e.9....w..;.uY.q.0.a. .W.q%+.-..o.~H.dt
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3058), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):66156
                                                                                                                                                                                              Entropy (8bit):5.412294078291529
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Xd8me0Ih3AAtEAp7AqQacTBv++nIjBtPF5zRkPVoEAxTBv++nIjBtPF5x2SaGXWZ:Xd8me0IhQeEAp7AqVhaWFyi985W
                                                                                                                                                                                              MD5:723786707CCC2C9A932067B78796C14E
                                                                                                                                                                                              SHA1:781AF8EE03B255968645BE1D67785EB5585BB1E7
                                                                                                                                                                                              SHA-256:A076C3F17BD6DF19DC45C616D6F0BBEB755A6017E95D2E85261F0FDD5198B8AB
                                                                                                                                                                                              SHA-512:C11AE464415770EF7EBA8DD276DF2F2896B2C7DAF44B16358F17E4C326F78CD2D5F98021719BE54CF4C4209E74C2BD77090C218350D1EF993B6EF0074E9973AF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamcommunity.com/app/440/videos/
                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community :: Team Fortress 2</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://c
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9187
                                                                                                                                                                                              Entropy (8bit):7.928125965704287
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:id4nGatkXSg4t2I1GjfYiYjU4AsLxTYeAR:id4nQOeTY/UXCVY7
                                                                                                                                                                                              MD5:23E4A0F49AD9419A43CC5568D8152705
                                                                                                                                                                                              SHA1:4F7C00F96C8F512C053DC322199A896CC1067B49
                                                                                                                                                                                              SHA-256:438321951B4826BD3258B836CEF8503B09F3222F06102D838EC829D554E01387
                                                                                                                                                                                              SHA-512:36FABFE868B929224A44AD2FFC9F4EFB08E95EE655C6F8A8A026497F01EF5AAD1F1F353A830DDAAA73E2DADD3D714AC8D635C8A9CDCF1519C24BE04F528A3D94
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z.. .IDATx..yx....?w.}...a.DQ@+n.{...].Z.........vS@..$..j]h.u.V..j.Z.Z.."*"uCA\..%..3s.....I..nH.p>.........9.{..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(;..C..f.$..bh.adO..@.4.(7lh..k.w7X.....@GLE...9.v.~pa.....6P..6.,>X...X....<..0...f....P)..m..r.8........p.E...J.}.....1<8c..........+l.`..y...B...0....$...../......h.Q.....'....o.L..P.v.n.n.\..@....s..Wk.E.L..:.*B......]..U..<H...d .l....T...k,.....kl?.e....o..v....R...>....."k...._a.q.T.|....gk.`.i..........jzB..P.N.....d?1.`o..w3...>,.P....!.#."Tb<Uc....2....:.1G....^..K._v.........2.*....P.TE.d.e.n....h?.c...........r`L(d......kT..w7..e....W....~.=..e....B..}`. .u..z......x=..B....{....lu."....)6.C..g.*.M.K..c.N.n5........!.-...k`....S>...f..r.@.^...x..b..1Qe................&Nt...J...]-T.P....$.n.]..(..w7.sA.e..l../....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):33754
                                                                                                                                                                                              Entropy (8bit):5.2643196420250495
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJfJnJN:FpP1vZRw
                                                                                                                                                                                              MD5:3D42487E1B5C427ED66F2BE54948561B
                                                                                                                                                                                              SHA1:450B970E36AEB1375844C48A412BE7CAF5D5C447
                                                                                                                                                                                              SHA-256:60A5B96DD853A80363DE37AE72B72CEADA056CF781CD9DD2AC74869030D6F76D
                                                                                                                                                                                              SHA-512:CCFA196D70DFF10E488AC4D0817836E54EA573EF6C59CC76A57E47988668C38EF43E1012C71A975D234D678D6EF667E895936E45ABDA8A74D0EBE45FDA8AC101
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
                                                                                                                                                                                              Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2213
                                                                                                                                                                                              Entropy (8bit):4.859929051286054
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:rHU4mVNJoFtEWNBhEsNNrEeMdCoqM6VNc0NrWNtylpw6NihRd9Nydcg3SWNO95gm:rHRi6lK8PiTbu93C
                                                                                                                                                                                              MD5:4FD1E1B49F3598980DC2B260B66A89C0
                                                                                                                                                                                              SHA1:818B65159E35AB980DE9C00F24C0BEEAC7E3FDF8
                                                                                                                                                                                              SHA-256:83D8195AEC4990C3EC59DE990B2F0E703FF31054ACDD73B1637254A7716BD5F6
                                                                                                                                                                                              SHA-512:BCAD622E210374A8FDE4D29565407EBD221390C467C560E04E74C31764533939A8C485994B7B8B27F647CAD07ED59204B92C224FE97699B47CC0754526BF03FD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/about.js?v=T9HhtJ81mJgN&l=english
                                                                                                                                                                                              Preview:..$J( document ).ready(...function( )...{....console.log('ready');......function elFadeIn(selected_el)....{.....var windowHeight = $J( window ).height();.....$J( selected_el ).each(......function()......{.......var thisPos = $J( this ).offset().top;.......var topOfWindow = $J( window ).scrollTop();.........if ( topOfWindow + windowHeight - 200 > thisPos ).......{........$J( this ).find( 'img:not(.visible)' ).each(.........function(idx, img).........{..........$J(img).addClass('visible');.........}........);.......}......}.....);....}......var $slick_slider = $J( '#about_steam_features_grid' );......var settings = {.....centerMode: true,.....centerPadding: '10vw',.....slidesToShow: 1,.....dots: true,.....arrows: false,.....infinite: true....}......if ( $J( window ).width() < 750 )....{.....$slick_slider.slick( settings ).on(......'setPosition',......function ( event, slick )......{.......slick.$slides.css( 'height', slick.$slideTrack.height() + 'px ');......}.....);....}......$J( window
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):66811
                                                                                                                                                                                              Entropy (8bit):7.88204197496626
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:82dvbN0h+V8wfDboAzoZ86JwAN777p5ZEJaa7Ixrr5jZuFhEm:rTO4awrsbJwA979rE4a7Il99uFhv
                                                                                                                                                                                              MD5:10F463B75D3D7B4C2AD97FF70B8935C8
                                                                                                                                                                                              SHA1:028355FCC04F4FBF79FC0944B17DC29FC0429BF7
                                                                                                                                                                                              SHA-256:8091287CFDC332A4E68026302F28D0D15D28C4A46C8C9916B7D7F6F8BCA06BC6
                                                                                                                                                                                              SHA-512:C5A384D61B96AEF6FAD5196DCEC42BFA7E190DBD171EEECC711262BB9CF6487B1F32C13D299B2A3A053F7A9721CCCC6C3E844077DF639869DC55D3E7530554AC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............`t.U...AzTXtRaw profile type exif..x..Yr....q....r.$2.......U...h.#...K,.K..B...?o..?5..j....#?u.7.f|...=....NI,.?..i....O....c.8.....})./....B~.b..1.o.........Z.J~}.....b_s|........~.......{.=m.Sr..J..Z@....~>l..\....._............?..|~..-}.>|.V..K. .....}..|...\..S...h..}.....>{f..vB.......)|..XZ......y-^..>......I+e.uSM.v...I.%.l!.>.|ryN.2..x.......e........L....l..5qiN..%...7....R_.`]9{.Y.g.......j{......y-d.y..E........HP.D..l._=.... DL.XL*d....ROq.<R"...m..K.B.RkYYd....yf..[Fz..-s:p.0#...2..*.d...Q'5.[i....h...{......{.Q.h..1.Xc.2.l..1.\s.....V_c.....ys..%K.*-H.!S..C..z..g.y...(..].N].-..d.u.6m...-...n.......;.?.~#k..d./..Y....C$...9#a9.D......8S..3.9...+-...9...#..Rn7}...WF=s.+oa.......O.of...Y..i.<.{u..5....m.<...O../^.E....VT..k.b{..Bm.K$......kvwG...[I...[.9].5[.l..l.N.d..!...l.v..Eg0.\kkO.l.d...R.D.jS.$.jN\.zv.R..4Ue...B..E%..OF.(.}O.KGMC2..#..o"T......*.B..#..|B-..1+{.3...5B.A.u.*Wj.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):54376
                                                                                                                                                                                              Entropy (8bit):7.943080497489348
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:9qkwuT4+ox8cGKGpQ9p8ro8UO1TsQtidPndFAsj+v+gWsRgERNg+IgUGLQxpCWdi:PGyQ96ro8UOBiPSYU+dZ4ggSPCC9g5
                                                                                                                                                                                              MD5:F50541958F39D0F2CAD3B3112D0E3A02
                                                                                                                                                                                              SHA1:E4CA9359553D047CAC275725AAA6CB01194BB956
                                                                                                                                                                                              SHA-256:533528013E9E1978ADFF37231678FBBB9F80434425FD7B13E196F91194651766
                                                                                                                                                                                              SHA-512:CDAABAAD8493A8FBBEA2713E93A9563AEC8D29591AC13C2A6BD1F5BE9FE0CA8B1E33A9FC9EE51E579D79510E143C30831D7EDD060E32E4FBDAF39B62BFE05267
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............`t.U....sBIT....|.d... .IDATx...i.$.}....TUow_f.f0......b(R...$H.%%..[V...:....Q"G.e'Q.*.-.>...%9..Q..@.}.HThQ.i..,..A...b..~g.~...y.g..f.Lwuu.....P..?..V.......7u...}.....{..]...$s[.u..)/..2.....o..3.,.$..c.......N.......5...1.E..I.E..+]......W....x.V...^.w|....%...Z.?/..3..=..?X/....AX....t..{..\.We.CE..y.rF.....G_*....#.....w...w_.D.#...k.p....~.._.......".....v.;>.W..o.i..Z............@>......(.=oy..6..`...k.h....6..N..d....a...L..G.nG.O..kA>.......Kg^x..Z....]...@......H..]..e..........0:.*...:.>..7{c~..:.?#s8h....:...........%.p..22...C.~w.u...a...L.....#F.{....e...k.0..*...*.7?^t......x.#....@v.U..0=N..d.CE..I0.L..].......`j......\.u`B..-.....V....^.-..L.y....dGX...............b.u........a.).XsO.5...........d.....T.a...L./....L..j.]..l....`.....0YV....@6.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):23395
                                                                                                                                                                                              Entropy (8bit):7.959125804132289
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:feMGLMIGCPCawTIN0ehAiRx321Cy0H8+FhLlev7ro3BDrpicTcGF8taUY1BA2/2n:GMODCZ/iq1CyOFhLlePoxpisqgUY1BAd
                                                                                                                                                                                              MD5:C378D700E4E3041AB43F814BB0621C83
                                                                                                                                                                                              SHA1:6DB11D1838D88BC75FE47787793ECC8039E7C482
                                                                                                                                                                                              SHA-256:BDB0C095689E5398B4013F84E2F8EF8EB4FE3C7593D499963EA82C1B2322B265
                                                                                                                                                                                              SHA-512:E0BDD44F93E2CF0B3E0C8095A23B93D992F3A88A89AFFF6CE58F594763FD3E8B182DC83CB6DBECE38394B0ADCCFD60FCA07A905EF2F237617314AEF52EA6D4FA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://img.youtube.com/vi/RBHSlTrkPP0/0.jpg
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................O.........................!1.AQa.."q..2B....#Rb.......STr....3C......4cs....$.................................<........................!.1A.Qaq..."2..........3Rr.B.#................?..$D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....D@...DD....Y'.6^1.../.c........"......?......Q........|.....?7~..F<.!.....?7~...%/.y...1.S...I8...?.rqg..........NN,.w._F.K.n..2.}.D6>^1...*..O........c(...........4p.I.......S..[......~UgK1.......;.......Q}.)^?..}-...H.h...F.....m?._~......Ki..icR4.-..P..o`.[O......{....(......|./...>...E.{.o...>...D..s.............Qzo.&.?....Ki..icR9..G...@Km.p..sZ...W_.........Z....~.W...o.Z..$..........@s2....^..].Mk..|.._.....I...g.Uz.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14009), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):55312
                                                                                                                                                                                              Entropy (8bit):5.854178506657436
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:yO7ZnyxMsMbA7Q/U6a6hnWQvP8qLCTeR4Kmxo5:/ZnyxnEA7Q/UDiWpKmxM
                                                                                                                                                                                              MD5:4905DE90AAB0FE98A1C0FAEEBB10655A
                                                                                                                                                                                              SHA1:C6EB1438D6B23B46748621F4306E3F9DB9325197
                                                                                                                                                                                              SHA-256:E5781E01249D62647F5A44C3FDA1FB9B841F69E10420088CA98F1B423448B346
                                                                                                                                                                                              SHA-512:0CD172B5697A531E28110DF22D52BACEAD56B0DBC3CF81E1D56F90ADF605AB0EC111750260D569A81A002D449BDC61346474F8099D61F97252E62C021C7660D4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~642602239.css?contenthash=197910a7dcee5b972bd3
                                                                                                                                                                                              Preview:............_3cln317VYhwhE1fSeMCG48{display:inline;font-weight:bold}._3TPGDj4kc0QGKvO8FJmGz8{display:inline;font-style:italic}p._3lnqGBzYap-Z2T81XBiBUU{margin:.5em 0}._2LYsFAwy8wdRJQTNJOUcsT{display:block;color:#fff;font-weight:400;font-size:26px;line-height:31px;margin-bottom:4px}._6-VR2WCBCDupCcUN5INQM{color:#fff;font-size:22px;line-height:28px;font-weight:400}._1sGnlGwCeaGUp63h4Lx-pU{color:#fff;font-size:19px;line-height:25px;font-weight:400}._3VHY5vmO07MFpoOgTB9eOi{color:#fff;font-size:18px;line-height:24px;font-weight:400}._1Vk-9-C_y-lBA5ucPl6t8X{color:#fff;font-size:16px;line-height:22px}.zCnp-VELUMybbfxOD-ze9{align-items:center}.WBzrd438Bd8Z3J-j_iglW{color:#fff;font-size:11px;line-height:13px}.GrhFWtBdrSZP611s1UqqT{display:inline;text-decoration:underline}._3pK7sh9FYdigMXxcUVI4DY{display:inline;text-decoration:line-through}._3kRr4bh8twnlt_7wcEFZr3{display:inline;box-sizing:border-box;color:#000;background-color:#000;padding:0px 8px}._3kRr4bh8twnlt_7wcEFZr3:hover,._3kRr4bh8twnlt_
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11154
                                                                                                                                                                                              Entropy (8bit):7.9541497816955
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:1yaFBrXH3e4QZQyBHYbO7spisp5oeO5zb7SSPD+0UWT5VX43:caFBr3OQy1/7qRLQzb+oRHXc
                                                                                                                                                                                              MD5:83753069F4CB8B16175ADDD1588DB819
                                                                                                                                                                                              SHA1:E72CD6FF2129AB66D2C2F8F9A6A8F84B4764807C
                                                                                                                                                                                              SHA-256:BF4AAAA1797B9575DE4D6C1393B45A90EFFEF85908A31E2F5A8EE5E45840B57A
                                                                                                                                                                                              SHA-512:5FF682B12564EBDD16EED25454EE318D043CB2A4B8D0D04D907E9F335F1EA4F1D1753753DE357A8D56DF53927EACB9AD1F3357BE3C1937D84829E2FF4C4E8E00
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/862863063071934380/ECC50B6E5A89625EBD7E6AE491C50AEB0A0D58CD/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........6....................................................................f[..aq.wP.LB~.$..cj.....3..3....LF...s...0P...o."XB.._b]BpC.WW......L...e..YJ..e..K.e):./L..k.......=.N.g....&.]oKY.\.....<(:d.p"Fv|.8..[..Q....r..h.<$ ....Rn...j.d.59..j...>......uI..VG.VOKun8..j.Q.)..~..*D.....;[.[q.B.....8.M|.FjD..ZA....{"n....@.....'|p..4.m.h.+..;...=&fT.KT.......T.L....K.dna...i.).K.\[.-..#~m...".s.m7d.d....K...2O..k.y4M._..!.}.].\..Z..b.@Y.C3.....F....N.".k......R..$...N.c4.d.VN..1-^.#..EN..O!Y....;.F0.CK....=G.k......?.V......,...VBG..D...8....dHj7......H.Z..w@.....nt....I..4.H...Zl."M..-..^.&.m....R.._.. yD.L......".h.H`.L.v;.d..=.H.X.j&._?J.j.fRB.2..Q..?#*..OE.).9.D......{4...G...R......b.\.SE..\.%.a.....u.Q......?.$.%9.......8Y:.&Q...\..I.L...*?.......32..R...D...]K.JWI5.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4729
                                                                                                                                                                                              Entropy (8bit):5.10280551009734
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:NMvm3SJQeS6rjDixEIIN725cpQo4PUBikiCY:TSVSdjlPHb
                                                                                                                                                                                              MD5:2EFFE1AE22F2AD0E73ADC85C888A4096
                                                                                                                                                                                              SHA1:00E228709CCDA97347A1518420268B9BEE912466
                                                                                                                                                                                              SHA-256:61F7FC979F13EE610AD0BFE2717110D072261B7ED67E3E2290FF06760E0D0C11
                                                                                                                                                                                              SHA-512:769664740BC2D9E0AE1DF9BF135AD3D6D10603933908A5305661A31774990B5C41177A56D0EA195CAB1616E32468B2302512FE110D6AAA84FC5DD53D7BA0C2F4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=english
                                                                                                                                                                                              Preview:..body.v6.promoannounce {....}....body.v6.promoannounce .page_content_container {...background-image: none;...background: -webkit-linear-gradient( top, rgba( 0, 0, 0, 1 ) 555px, rgba( 27, 40, 56, 1 ) 1317px);..background: linear-gradient( to bottom, rgba( 0, 0, 0, 1 ) 555px, rgba( 27, 40, 56, 1 ) 1317px);..background-repeat: no-repeat;...background-color: rgba( 27, 40, 56, 1 );....}.....page_header_bg {.. position: absolute;.. height: 400px;.. width: 100%;.. background-color: #66c0f4;...background-image: url( 'https://cdn.akamai.steamstatic.com/store/promo/newstore2016/header_background.jpg' );...background-repeat: repeat-x;..}.....page_content.announce {.. height: auto;..}....#title_text {.. left: 0px;.. top: 90px;.. z-index: 1;..}....#title_desc {.. top: 210px;.. z-index: 1;.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */.......color: #fff;..}....#callouts {.. position: relative;.. height: 3723px;.... background: url
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):89316
                                                                                                                                                                                              Entropy (8bit):5.660692146381461
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:ONnJeaPWZxrmucwoMf1abY1oB2n70HupuF8P+WaVgDYqiaiiP1rNUEsANnMxafTx:ytlDKHUnweoQk
                                                                                                                                                                                              MD5:70D168FD2358727EE4DC089670B4430C
                                                                                                                                                                                              SHA1:7608A16C5A93D0CB7DB2B2F0DE77B5E1FF07BD17
                                                                                                                                                                                              SHA-256:BFC9BFA0C591D7665BBB9CE469612255D7279029D32246BFFEFD1F8AE5C589F6
                                                                                                                                                                                              SHA-512:A4C247509116C2B127C6FD1DCF66B1231FACA39EE1A5FF2B4BD401C949B9B56D2098C9FB54BD993E6ABA218A31F0A4C46B9E59F5C33F87B789F5736CB68A16F9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&l=english
                                                                                                                                                                                              Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (35097), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):35262
                                                                                                                                                                                              Entropy (8bit):5.51090253280994
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:FWVARJl3sVGZHB2L7eHFu5zIls0ULAv5qUvvv8RCzMDC2dtP1NtXmKvC/FHi:Bqo2OsDLg5qUvvvm5RLXp6tC
                                                                                                                                                                                              MD5:730287162E3E6409F3183C92428D3F2B
                                                                                                                                                                                              SHA1:4BC6C38B665126D64C278E4F0D73F2803022CF9D
                                                                                                                                                                                              SHA-256:C87FDDB0008C7284D1AA98E7D39DF2EF609807AD6B6B35EE41402ED034FB2DD5
                                                                                                                                                                                              SHA-512:9B57976CDA9F967E767CF074B5A5DD748B601B19555A8E5B9521F3AA40520986D6CA18F3357615E6CDF49F06D8BEECCDE1313EF75558CF5B4BDEA9BA1B2AA149
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5263],{15799:e=>{e.exports={"duration-app-launch":"800ms",GrantAwardModal:"_2ilpH-HpvuSm6s5MWX5bA-",Header:"_2_vbZB-J_M1GH9js-PXnEj",Title:"_2yJ4jvaS0kUJdPVIPR_gld",Description:"_16dREqlIrGflPfbNtLGdJh",ButtonContainer:"JYQgsMzgbFLgarphirEoQ",Button:"_3M92hj6aELzceURcKR7WFu",Selected:"Efo_8muMPNLjjSbObMuDq",Disabled:"_3k_TnD8zygLxN0YOdqn9B1",LabelCtn:"_3jka4zmfNL8_t69ZkB-JmU",IconCtn:"_1fdGEFL1uEyxjfiarnOXI",Label:"_2iEkqauHWZiCAOo0cWqnPP",Points:"_3k_jxlKBddOAxgSknpHNTq",IconCheckMark:"_38WUBpAcqEe6Neu89Kri9T",Footer:"_164mmLkSJ91cXzABhIrlZq",Left:"_1v0jLHAK-8P4IONBwuF4kv",BalanceIcon:"_3VvvB-r8dZsAaPGZ2nsi1A",BalanceDetails:"_209Gyxysjz0vcGVVWuh_Xc",BalanceLabel:"_2u9RZJXJSDg3e-J_EX1exE",BalanceAmount:"_1O3FSoJxkQYLv1MB6H7QNy",Right:"_1hgRCff96-fQY4zKEKUka
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8569
                                                                                                                                                                                              Entropy (8bit):7.947384516241302
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:icAi7Df6TZUt8PuVYR27K30f2UHMa6T6w5Ob4keBSO/7U/7BJ:iriPKZU2PiS27lEam6Vb4krJ
                                                                                                                                                                                              MD5:EDCF203473706111899CCC6E03E70D87
                                                                                                                                                                                              SHA1:4EBB73381A8C180829A254BCE3F463846DB804DE
                                                                                                                                                                                              SHA-256:65237C69D80F138C49C4120645635F76F2CD628A1F9CF1D6BA499415DBB029EA
                                                                                                                                                                                              SHA-512:3D130F40B6CAF8828E061A379B66A012E0FFDA533139CEE83CE2DE569F7BC8152A85578C181917BDA7E7C9506A646ECA4494E4DF21B8AC2373727679F63654F1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z.. .IDATx..i.\gy...K.]......%[..%.1&..`.@.......2.......b.I.3..$..Y....l..q0.e[.%...Rk.[..^w...-.[.dKro...:......S.....A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A...AM....H.Q.*.B...V...{.U........y....$..w.@.;.bN{..]..w.F>)A2..I...60.e.v......<<.D...B.].?........|1..(.H..'....s|n....Gy.V.L.H81.....>....(...C.p......+y.&.\.H......./..5.K&...N/....U.:..w...".q..|......>(.M../...0..U.&..~...r.......~.......j.|.Hx.<..d......t.\BA$<......04..{.._..)...Hx~<......W.....>...0.......H...>T_"%.".9..M<......|....!..#.=......,.......|5.Q.K+.....-..t.....7./.qT.. ..........8....<..K,........|...p_.!{.{..O.FR.$......=.....n.TA.Lx9fLGF}+...]....x...z../!...D.Gc........XV.9.h'. J..R.f.yl.P.HcC..0.3..2c..J...q!....~`+p/..z/.J.., ..n-...^G..\..Y#.*..ez.....S(.X...[6,!.r..,Vz...z.e.K..3:..]2@...p.c8.1..wy..m....o..gl.p.....x.x.B..t..;...W.K.5...P.........v.....G...s<..p...x.B...k.n.....+Qw.h*
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16087
                                                                                                                                                                                              Entropy (8bit):4.969826359236833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                              MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                              SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                              SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                              SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                                                                                                                                                                              Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):24657
                                                                                                                                                                                              Entropy (8bit):5.319718503552118
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                              MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                              SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                              SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                              SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english
                                                                                                                                                                                              Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):22856
                                                                                                                                                                                              Entropy (8bit):7.962384407421623
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:HBqhRdQfg3x+s6zahCRqJ24lYczJi+fnRWU4wJXgWRkJTpnKzBYyOyu0bfesJA:HBWRdkiMkCI3YcFtnRWU4w60kFszlA0w
                                                                                                                                                                                              MD5:502AA425E8F7B209B348DE0D04F19619
                                                                                                                                                                                              SHA1:937CFAC48174847A49B91AC6EA975BB95647780B
                                                                                                                                                                                              SHA-256:51F9841749EAA0F68FB3C659A47A8DD8DD8D78C81E4E49DD542F11BA28B9C14C
                                                                                                                                                                                              SHA-512:2B59A18B5B006D3D5EBEA359A8E2883E7F95FCB28D83EAB5960BBF4E2E2049D95D3191A8789AFEB22815C6EE4F09B259DD4EB3C1BC49F6EA8171A461BFA7A25B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://img.youtube.com/vi/im-MXkLpk3k/0.jpg
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h...."........................................V........................!..1AQ.."aq..2R....#BTr........3Sb.......C..$....4Ucs....Ddt.................................6........................!1.AQ.aq..."2.....B...#..3.%............?......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B...K...........r........[#&.4B..o.i~|..@.V....>_.&F,s4..9...-/.......KK....db.1B....o.i~|..G.#[.Z_.7..$..s./A..$.W..S..p..5M."....7....1.....E...R.../B.H.[..;...X.....4w....(..z...y....6....j...8....d...FH.|Ok}.l..X....6sH.6.Z3R.8.PP..S...~.....am.. .a.&....N.9.*._.}.?~...".I..uJ_>/....`.t~/..l......t~..+?.r.....%......N_:?.}..S....a,,W....%..w.X../.....Y..(V......_....7....%..+.V...q...[V..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 1438x809, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):59405
                                                                                                                                                                                              Entropy (8bit):7.724198092515824
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:5VcTuHbalK+Yw3XS5k2354JRKj5zTfWWFYUBcFx6:TcTDC2QmJclz7xcX6
                                                                                                                                                                                              MD5:E546E980CD2E6E2ADCC29B956AAD8A52
                                                                                                                                                                                              SHA1:B3EEDB098DB9F9F1D1738B7D511D1AF16A811C51
                                                                                                                                                                                              SHA-256:6C58604A201496F689843719E07A48AC77D51BB4C641059D66C3F40F004211A0
                                                                                                                                                                                              SHA-512:CBC26790C5C327959DF74A105923E80377FF3FF1B5A5BD555C7D59988B8F3B0E941328ADA6FA31919611E26DE5E68D1D9A67E1F1BE47DC77919424CF6B484B31
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.steamstatic.com/store_item_assets/steam/apps/440/page_bg_generated_v6b.jpg?t=1721932689
                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................).............................................=.......................!1.AQ..a"q.2..BR.#3b...S.$Cr...4...5..................................................!1A..aqQ............?.......U....)....@i ...#EeB6.J.YTT....f.o.F...Z.U.[.R.D..J.h#J.4.6.-. Q@..].Q~.Ua.v...-.w..t...@.w.7@.|......|.....p%...>@~y...N../............N;....n..aP..CL.....\G}..........`@.P...p.]......=....K(p..p3-....U~@n..~B..S.@.....[aB....^..~@?...M..B..`9......{.X.h..3........../`...=....../......... ..S.Ee.@. ..ab24.@'.....!BP ....T"......E)x.K..fkP"...../..?....@.........@....Z\.2......%h.+...%e....j(.-.....ZEGDTmm.R._!.@m.kH".U(.!..AD..-......l..!@+b..Z..|....@4......QB..'`(...;.....n...[....B"{.k....{..}..`e..3.R........o...[.(..W.T...........@..' O..D....C.`h*..!S~@....@. ....J.........S..................7............T ...P*.@!. .@.E.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):29685
                                                                                                                                                                                              Entropy (8bit):7.956060290052316
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:e/SBqSa3gQ/lYaE4uAnixslxqn/wF68uTvEJdnCVo4iTm/g:e/zf33BE4ziC6wFeTvwdnCVoM/g
                                                                                                                                                                                              MD5:93DDABECB5D54E7D3C70BCB2CEFE2480
                                                                                                                                                                                              SHA1:BAA7FFCE38A18F7972618AE04C8DC7601B910212
                                                                                                                                                                                              SHA-256:8351821A0D2EB795A309BA9C2350077F193C273EA75D3D08B0E79B5E5CBDF4F6
                                                                                                                                                                                              SHA-512:AEA0D834F04D8C734B52956D8873FF6FEA98B59145FAE0DAB3E3CF34ABA4D30504E5E57DF42204E324BE36FEB68C699E3D8A3B69803693BA7F99B1D284CF549F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://img.youtube.com/vi/82Yz1E7d7ck/0.jpg
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................T.........................!1A...Qaq."...#2BRb....Tr.....$3CS.....cs.......45Ddt.%..................................7........................!1AQ..aq"2.........#3Bb.Rr...............?..TQE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..R..=..H....)D:#..+.g...-FKic]..h....S...l....XX..H*6.d...jr.X.E8kZKB._.# .$ws..On.....U...|.......^O.>r.,...4.K.t.`....?.o]......W....5QO..........-Lz..e.......y...b"8.I|+,....V+.?...8...mu.........k...?......u..W....q.....:?#.O.?.._....}..b..V+.>...8...mu.........k....E>...]h....j..i.........S..O....t~..p....U.............j......._..V2...%i....U
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11685
                                                                                                                                                                                              Entropy (8bit):7.961304447920918
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ExoLCZWKDguqrNl3/1PTWGDWnxJOGV/V4+Nu2LjrPyttKFXyfo:pLwRD6j/1bWGDySGgOjctuXyA
                                                                                                                                                                                              MD5:BDB592BA7DEB41BD1C8350FFAF3E3E35
                                                                                                                                                                                              SHA1:FF139ECD69389828563B64E53A541E94B1C72D99
                                                                                                                                                                                              SHA-256:56D272BED14AA146FAF0EA84A91DD4F3B35B2B3A678E019FA80BAF22057A3DD3
                                                                                                                                                                                              SHA-512:293B2621E35F69F4FFA89C1E19093027628F368AF241971F2706BD1E6111F5BAA1C08A819A33BBEF901AF280BB2E8A740E6657741BD39CA61D6FF10E26E85FEE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7....................................................................p?A._.<...W....6.[a....B.,."W...#]~...b....j..3.Y.E..y..P.;.g.._.c.N.!.....;*m=....h...\<.j.R#..:.(=.Or.I..........X..{.p.D......w..\m.8..M...,1.j./OF.'V.....K#..^.,.p.i..)..71$$.+E..........J..g]4F.K?.D4..R....r&@...Hd.-J.Q..G...h..C,.R8q...o.i.]=......{.C..8../..Q.....j.^uY"..C:z.M.4..|~z.#..{.EV.U..&.Kk1......y[..F.,.......#..Dc.....*D,.{S..._..gDGR.#..N.,....|O..{,#...e..R....'jpJ..'uY.?..!...._..-...r...~..r..WEh...%c~.D.?..,...J.<z'...2.K.....>...p......K......1..\7..2.".....>....KP.Q..i.F&&z...2%.iF.]E..\t...!Z.6o.....kS/4..f...J.!.i`..n..pjY+.+...:..j.9..SASM.s`..l'.........7..~]...fF....L..nh....N.5.(D..NB.N.@....j.]...a..\...t..{.Z..L.....k.-........>.i.5......Q..c:2.....7.dg..&..{^.'S*..%.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3684
                                                                                                                                                                                              Entropy (8bit):4.780503743341751
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                              MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                              SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                              SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                              SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13583
                                                                                                                                                                                              Entropy (8bit):7.908779381474445
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Qx1brDlKWayXO7lG58AYK8JTNFQMYT583+GnWatvC07jD2w00IvwIDXxTPSS:KrDlKWa48jKyqMEnaxCYjDR00wtp
                                                                                                                                                                                              MD5:18DA051A178E8FC152AE8931AA99176A
                                                                                                                                                                                              SHA1:20F2530C5242A72B27A811CDEE83D1DFA2D4C66D
                                                                                                                                                                                              SHA-256:22E16BB7F5062FCDC6E27C57D3F811749E47E03919F6F7A33F5F4B559F4091C9
                                                                                                                                                                                              SHA-512:2A132ABABB2C26860A75A901CCBF039C5EE005DA60A068CF936A506FF6A684CD3D4CD70AF6E31D1C67693EDE7A9C0C77934A3D7F5A08328D212434A3FBD91F6E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........7......................................................................e...2.t5(e.....Q..|ZK5....v..n...5.e..Z.2..........n]u...r..5.._}..\V.V......x./..F..l.!/......g..Q..A..;n....*...RF0.C.1F+m....S.._..9.......z.....kcs...$1....1..8Cn76Q.-.."....u...5.....2.)..9
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18825
                                                                                                                                                                                              Entropy (8bit):7.976464768044779
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:4P+aZrOz3/PjLsKDIPdyCZHJFNXEFNZIhPETud1UAMmYtp6QCbn:ValOzncKMhZHJUlIZETYDY5mn
                                                                                                                                                                                              MD5:13F1F75DA1E68262AE8363CBAE3E5648
                                                                                                                                                                                              SHA1:D13966B08D876C36A4D0ED39304BEA527E282ED6
                                                                                                                                                                                              SHA-256:DBA155BB831A5898ED96D22EF49BCFACE0969D9381469AF9DB75739E7D821F80
                                                                                                                                                                                              SHA-512:B93EA62FD38950F0A140E9B5F542284D768089E5ACB1F6CA9C665F7179262A6E130A630EFB1E72F5F0B6191B46404D5355D7074F615AF970F57177DC0BE8F230
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8....................................................................5..$.M^H.^....^..E...r,.b..F...aW..0q.b...3.....+..g..<p..8....jo\..m..sk&'k.kY...5.J.)....1.VH.H./..=. ...l..G.m|.*/"..7...R...S.@.n..v..4G*..v...<..i....(....PelC*.u.:/.............%...sa.k......J..o..[+X.co.?.nP.Lt..W....&.+...%.;.A..Z.\..V;.V\.>.mL[#..:lU....[_./.z.W.K..8.........n...V8d".c?..D.+...O...*.B-...bf...<.2K..N....acV..O.}K....C.:..S(i...s...{u>~EIU9D|.,.}...6Wy...D..c!.koI...8%;.N.;~..e......m..=i{......6.e..N0.Y/...r..5.eK.}BB^*..X..y.....x....9K.....k.mR.n....u.A..+..z..WZ9.x..N.Vj.7.v|..b(..%Qc...YKx.y.Nc......!..'..R...mQ....d.w1....72.@.S.FF.Yf_...5.?.|.N....j :..!L..p....&)..K/P.Pd.R.ZZ..S....K1K..H.n.):.:.&*.:.*._0........g._........B.h....+.44w>dclW.>o^....L...3C......q..d7q.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2646
                                                                                                                                                                                              Entropy (8bit):5.186625633836425
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:y3/p1p6iBbbjR3+Muik5kSR3+MuikywR3+MuiktStR3+MuikFXR3+MuikRCR3+Mm:ip1p6eUMuotMuYjMuvFMuboMu3dMuIw9
                                                                                                                                                                                              MD5:45CDA1A73836131DD3614C2C3854CA4D
                                                                                                                                                                                              SHA1:8C5F6023535CB883463E83170430B31EE72B5176
                                                                                                                                                                                              SHA-256:218BEDD2A2817DFDE5F3A900B6204C7E378E1B747FF98AE89AEDFF2391E4429C
                                                                                                                                                                                              SHA-512:EFA13E0D107CB9915BB8AB250B417880F08E255FF2D6457306FEF6A6FF0DEE0FC2F0FCA15738B71CE1AACCD3B2556B677881BEF4A6CB182D696B583F10E78559
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english
                                                                                                                                                                                              Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.01
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7062), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):7227
                                                                                                                                                                                              Entropy (8bit):5.3109503317952536
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+aMumufJ5eVt8XyITvHkkc8I82is3VJU5Hp4ZvnDIK2vo5OlXTi5UY0BYXa4M:+xumufJ5eVOSdIlXGuYHM
                                                                                                                                                                                              MD5:0671142A2F64A747F58FCBDBAD64E4AD
                                                                                                                                                                                              SHA1:E918D6E9508D9E24C0F12CD9C6D1BF54AFD5B59B
                                                                                                                                                                                              SHA-256:4EB7DACD7FAEE1238FFF72752F9AEEBDC9B20D4D3B6B416EB7CE3CACAC9527C3
                                                                                                                                                                                              SHA-512:BEFF0D789ED524FB35B036BD882CD770F1ECD0CEE9FB0D0DAED0CCD50BB28F8414530F7A74FD8FA32B25A0125FDD5840F2B603AE557F01AD83C5AD4854876B0D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~0c880f568.js?contenthash=88468d0cee2de1c5150f
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9436],{51006:(e,t,n)=>{n.d(t,{Vw:()=>I,Mi:()=>d});var s=n(34629),o=n(14947),i=n(22837),a=n(56545),p=n(17690),r=n(78327);class c{constructor(e){this.m_nLastUpdated=0,this.m_mapLanguages=o.sH.map(),this.m_fetching=null,this.m_appid=e}GetAppID(){return this.m_appid}GetTokenList(e){return this.m_mapLanguages.has(e)?this.m_mapLanguages.get(e):null}Localize(e,t){let n=r.TS.LANGUAGE;return h(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}SubstituteParams(e,t){let n=r.TS.LANGUAGE;return l(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}}function h(e,t,n,s,o){if(!e.startsWith("#"))return console.log("Token doesn't start with #:",e,"appid",s,"tokens",t),"";let i=e;e=e.toLowerCase
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):72579
                                                                                                                                                                                              Entropy (8bit):4.404375519624922
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:6sBYm/fzArDRTtaj+kGVqg8tPytMuE/dIXyIrY:6sBYm/fzMDRTtaj+kGVqg8tPytMuEYY
                                                                                                                                                                                              MD5:52F6D73507509BE009949858D33E94A3
                                                                                                                                                                                              SHA1:5AB9922460AA84D77DB15B693D8A184B5B008736
                                                                                                                                                                                              SHA-256:6D593B2B5913EB962FB94AD4331A074BD8CB88FEFC77BB7C9825528D59E1F8FF
                                                                                                                                                                                              SHA-512:3736F1F1B76FCCC2C7CFDB35D1EE9099506AA9DE2DC8AC945680ECAFD53B56F16ACC7CB6CE349EFE8F499051E62484A749045A58814B4D5E825B9DF45BE44BF0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*.. _ _ _ _.. ___| (_) ___| | __ (_)___../ __| | |/ __| |/ / | / __|..\__ \ | | (__| < _ | \__ \..|___/_|_|\___|_|\_(_)/ |___/.. |__/.... Version: 1.5.0.. Author: Ken Wheeler.. Website: http://kenwheeler.github.io.. Docs: http://kenwheeler.github.io/slick.. Repo: http://github.com/kenwheeler/slick.. Issues: http://github.com/kenwheeler/slick/issues.... */../* global window, document, define, jQuery, setInterval, clearInterval */..(function(factory) {.. 'use strict';.. if (typeof define === 'function' && define.amd) {.. define(['jquery'], factory);.. } else if (typeof exports !== 'undefined') {.. module.exports = factory(require('jquery'));.. } else {.. factory(jQuery);.. }....}(function($) {.. 'use strict';.. var Slick = window.Slick || {};.... Slick = (function() {.... var instanceUid = 0;.... function Slick(element, settings) {.... var _ = this,.. dataSet
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (56380), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):56545
                                                                                                                                                                                              Entropy (8bit):5.169230175095419
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:jQ8CV/Z/VV7Z507qPY98uvX00+bDqTxIn:jkt7TQq88uv7T2n
                                                                                                                                                                                              MD5:1AE327B0AC981154BC5DB89B7559FD07
                                                                                                                                                                                              SHA1:DC22AB4B626F98C1426BEB66E7724882214EC411
                                                                                                                                                                                              SHA-256:162048186CC782459B762A834B08EA5D0CC17453EEA41BDCCE65FA0AA5FD2634
                                                                                                                                                                                              SHA-512:93BEDCB6C7050F252B15BC520A8781819D3040AF0C5C02860819FDB8311C3841D25C774807085380BC120EFF97A35C7D56EBDE32DD45D85481422C4FDFE27A88
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9536],{65731:(e,t,i)=>{i.d(t,{Ap:()=>tt,CC:()=>be,Yc:()=>G,Yw:()=>j,_X:()=>oe,cL:()=>Ce,gi:()=>te,q7:()=>Xe});var n=i(90626);function r(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function s(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?r(Object(i),!0).forEach((function(t){c(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeErro
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9567
                                                                                                                                                                                              Entropy (8bit):7.926843427901711
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:YzujsHBmX+Bw39egttzjvwZsWnBhiMCvTc2j4a1:IujSQB39egttv0sWBAMCvTf1
                                                                                                                                                                                              MD5:1F3ED76DC455ACB1922251ED2AF1C1D9
                                                                                                                                                                                              SHA1:EAF7ABAD71C2CD560E3530AC2BE7904C2A6A1C95
                                                                                                                                                                                              SHA-256:D50950CFC726BEC278D2D281E1DD8B3FD1EFCFA4C51AF48F1CA58E86D5C285A1
                                                                                                                                                                                              SHA-512:3AE942BE2E108D693C2E74A1D97C51E4F94F2AD4EEE537F0D4425B2989BE68597924A91871CA16AC37E89743E767EE2DDA45604FC263113D399C893F5817812D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................@.........................!..1..A."Qa..Bq.#2.....Rb...$3r.%D................................../.......................!1.A"2Qa..q...#B................?........*..........|..MY#.U.....y..|h....Eo..@t..f...1...<...h..fL...@?o..<.........9..r..#......rX.....1.<c....Z.q/r.T2..3.s......F.S.G.y...>9.t.....P..>.. .....+J.bI.x....g..;.o..p.D..W#8.s....#:.I..OK.3`S..X..V.3....!....'......0.....CG-m.U....e..X...X........]..u.o.I..6....Jy...6+ ....R..... sX..}.}z[E.k.l..=....R].L.....h.C@..YW.m}....r.N?.4.IP..W.0.....d*N.A>.?...?b.s....Rv.2.<.:.uf..F#*.'......b..+..<..?...........1...v..}...[>q.8.c@.+....O?w...x..+...N.8...xa.....2t.@.<.....T...}...p..8.?].....U.f....Y.]x......mf............!K)%y...C/r......j....Z1U.onP..........<.....en...k....Yi.S....$
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 17 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3632
                                                                                                                                                                                              Entropy (8bit):7.894377869196994
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:kmSDZ/I09Da01l+gmkyTt6Hk8nT69S2O4T7Qw:kmSDS0tKg9E05T69SQgw
                                                                                                                                                                                              MD5:9AE695C4B043BAE689304216F0E73D36
                                                                                                                                                                                              SHA1:CBB2FE57B000A4BD772E5C7C100D45D5C81A2449
                                                                                                                                                                                              SHA-256:9469F2EC94B79EA2274EFD688793DEE64EDF46F5332E80E8DB991C0C2A05E81C
                                                                                                                                                                                              SHA-512:2794E9AE75B81FDA75D60D4CE52C14643CD3A31FA3A622DDE5D402C1ACF562FE9AE9ACDD6FCFA3EEEFAABA47A27957902051CF0DF9A4D23EBC5966002B638EA8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......x........h....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13053
                                                                                                                                                                                              Entropy (8bit):7.9618771975703755
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:kdQlSwB/T58IrbVvQ1If81t8O5IQU2MMPa0:ka8Lc2t8oUHQa0
                                                                                                                                                                                              MD5:D1BB5CBD4D4E7E22E46EF8CF1A8E9568
                                                                                                                                                                                              SHA1:194EB87FE8B27FAB4D478C5FCF27777E47F706B4
                                                                                                                                                                                              SHA-256:B676FD2D518B2E5B47C6004D4CFF03C194A0E8BE2A62AD82A93FB512120BB415
                                                                                                                                                                                              SHA-512:DAB77B3BA44D6DE92196A02029883299E6E0BF2E6F314B283D3EB73A332B7085A91418912E2A9CFF78DE2F5B365B373B19F28A3336AADF5BD67902C6753E9129
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2429640/capsule_231x87.jpg?t=1727489662
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B...........................!1A.."Q.2a.#Bq......3R..$br...4CSs....................................B.........................!1Aa."Qq..........24r.#BR.$Sb.%35....&C............?..Ts.|...#I...uQ..5..q?t.k.z..RS.Q...I....v..L/...t*...s...Z"....8EL..>...*........A,...afjz.3i.Jf...AJ^.7.'.._|....,......A..'...@[M.....'..l.;D7Gt.f....B>E'.....,X......-5.;...%.T......Q.[..k.q........g.T.Fy.&hp....}.kw.<\......qV..e..&.l...'K..pi......B.R.B.{{.EA..X.o.cM..H.Z;:.XU....Q.(..Y..`.|.<.....t.0fH....@|V..R..*m)...O.E.`......c.....Zu....!..|T..\Y....6<......9..x.}.:.a.G....Gb.Iu......pYi...8....D..h*m~z]R..{u....z.A..D/cH ,.r..q......JV....-o..:..n.....P*U._....x..Ji6.+....6B...I.....1..y....R..R.'..Ce.z..i..W.b......mh#....n.u..4nQK...V.i..z.<... ./........9q.x.v
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (28021), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):298968
                                                                                                                                                                                              Entropy (8bit):5.907267614384372
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:A40j79zQ3f9/wW+z0/wWaiJ/wWWw1o3yvC:Ej79OW9
                                                                                                                                                                                              MD5:94BCD246E4738DDB8207F86B357DB9DF
                                                                                                                                                                                              SHA1:EC204B0577D217C4BF600BDCCE70AD7A29CB1A56
                                                                                                                                                                                              SHA-256:83FA1CC0E3CC25279F5EC0A14745D68A0F41B78DBC7122E78FEA9F93F3137FF5
                                                                                                                                                                                              SHA-512:C56AD48480DA8DFC55BAC02953BB84EBE3E6A867B5070FB886562E0D529AEBAE0723F07419867DD6BC05469E1B70CFA8B5506B3D1FF03F58FA5F9977FCB09E08
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/css/applications/store/main.css?v=lLzSRuRzjduC&l=english
                                                                                                                                                                                              Preview:...........html body.events_hub.v6{background-color:#171a21;font-family:"Motiva Sans",Arial,Helvetica,sans-serif}@media screen and (max-width: 400px){html body.events_hub.v6{scrollbar-width:none;-ms-overflow-style:none}html body.events_hub.v6::-webkit-scrollbar{display:none}}html body.events_hub.v6 #global_header{position:fixed;z-index:12;width:100%;box-sizing:border-box;transition:transform .15s ease-in-out}html body.events_hub.v6 .responsive_header{box-shadow:none;transition:transform .15s ease-in-out}html body.events_hub.v6 .responsive_page_template_content{padding-bottom:0}html body.events_hub.v6 ._2uHYtSBLSS1MxFonkOXr0O{flex:1;display:flex;flex-direction:column;min-height:0}html body.events_hub.v6 .perf_timing_area{position:absolute;bottom:0}body.rewards ._2uHYtSBLSS1MxFonkOXr0O{flex:1;display:flex;flex-direction:column;min-height:0}..._3Knd7Am6tTwTTu605YN4IX{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._1S6CCCQlcTTAAHh3LMTLh1:focus{outline:none}.GreenEnvelopeMenu,.P
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):9738
                                                                                                                                                                                              Entropy (8bit):7.943022430731125
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Ex9sv7kSB9A2L34W3zMk2IzWojVJaCpqPHtKXDGBet9zYgPWInnx0Ufrh:IC7kSXVlN2eWopJaCg/tKzGBet5YgPW8
                                                                                                                                                                                              MD5:A8A9641A5CDF30FFA3468B5CC5BE1720
                                                                                                                                                                                              SHA1:0EF1B2225B17F12BD991952BDA6A4DB6E81171CA
                                                                                                                                                                                              SHA-256:D1250D689418949DA2F6B1B81191FDC8C612A4AE50E66E7FA3527F9318CEEAFB
                                                                                                                                                                                              SHA-512:78C819CE0B1C36AF55919C11735F59DD8C640D074D2B8F7CC7ECCAE121B01C624688EF318AC78B55ACF6AAFB0ACE2BD56ACFBD0F2455AA14A6E20EA088E9BA2D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2464110568395462924/1D5B0B5BE768E513004823811C44FE4AA90D365C/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7......................................................................|....=w...:Y..e.z.@..{:..s.#.g$H.W.I!j..%.A..<...(t;.;.._Gr.W....../Xz/./..2b|....t...d..&.S.=6b....r ..R.M.KXWZ..>4..x$.?..?...RB.^.k.mI..u..k.Z../... ..0MY.4.I.T.)M.......S...A.....J.S...v..=rx.R.*E..q../{Bc.<.....I.:......^........I$.o.....$p.9JX.....z......-]fzef........5..8.n......VE...Or<..|.}.>.....I1,.R...}....S{...S...|V}.,.29.....L|@.d.o.[r...V.Q..."'..Fy..r.<..kW......w1..77E..2...\.N.L.+..F."VK..>....)..+2.. 6..[MT1....RWO.{>0.{N..ll......{{4YP8 f.!.2.....*^..h....l.)NB...9.~J.....AS......`....V.T.,..x............lA2...#.e..3..>...._..w...Jw..E.mH.v#]..hk}..Q.i^u.N.ON.G&....|....V=?W....6....M.~....k..+....$....Q.!.y.A...{.<H.gzK=.Yg..Tv..).u.\.M..-.Q...r&..*.>t.c.s95/h.....X..>.g.X....-..w.d.k.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):168359
                                                                                                                                                                                              Entropy (8bit):5.5036011572536125
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:1sX0TpLomMYK/ihcouNcD+BPr28LAmmh3pRzvoGGG26zJFFbCoTV9LAFiacF/bs3:1sX0WDNOFdCe3bjGt9cuQgZ/
                                                                                                                                                                                              MD5:CC866B1EEBAE6E9862A34349A71D2DC1
                                                                                                                                                                                              SHA1:E81FBF11615A9A263F186E36A6664C6C2745AA0B
                                                                                                                                                                                              SHA-256:4D5F720D6913290586B43457D2A75E7DB2630A09C8AF2BB53EB539720F14870D
                                                                                                                                                                                              SHA-512:871E3644C7EB25F3354726E90F85A60F947B080CA03EE9EEB50F1929F4A10C7F069EEFD3029B8FABF71E934DFC60A09ABB13DBD2568A91D3B27D597EC59C95DA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~f036ce556.js?contenthash=cd3d6e394daeee8b6f2a
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[6635],{77661:e=>{e.exports={Login:"lat0M-V5X4uYd6Mpm1DJ1",SideBySide:"ZHRZ8czyqs7NaNmv65ARI",GuestContainer:"_3Sfbz5IM9d2jNMdOV2aFal",GuestLayout:"_1r_sYgW1VktkbK33MvFdMx",GuestText:"_2gE59p3vz8NzTRZIejilUN",GuestLink:"_3zcmXq9FSDuc9eFPT7yj1A",QRSection:"_3wSeH3OorL-tMzwXL55smN",MessagingContainer:"mFCQSE5-57z0lcZgUiE9K",MessagingTag:"_2vrvETim46niDklOy_kH33",MessagingSubtitleCtn:"_1SepN-HT3pk6WedgBgXLeB",MessagingIcon:"_1IIkZxuQobioLQwfUK5TcH",MessagingSubtitle:"_14ZzKYkQD-qXL4aLAaupwp",MessagingButton:"_3k-6J60Y5_Cs3sqk7SgbQU",MessagingLink:"_1kBrGj8mpIJs7FywIdPpik",ScanQRButton:"_3wGxEd3F_T8M0LIA0M9o-g",QRIcon:"_27u_PDLDTJ3mTS-4_TmJKk",QRCodeContainer:"_3ToZQDL9M9IP5o2tIhKLxH",QR:"_35Q-UW9L8wv2fkImoWScgQ",QRHideLink:"_1MIDAnpFm2LhRX7Rvb3wlY",HideButton:"_
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (455), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):457
                                                                                                                                                                                              Entropy (8bit):5.021186977081009
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:wYlF7wX2ZXfXqr9MzLTUdDp7TJoTaT+YTQjkTbj:w8F8eP6xMzLYd17iWCYf/j
                                                                                                                                                                                              MD5:1FC0E266E0C35F24BF232E1015CA7064
                                                                                                                                                                                              SHA1:DCFA89F38D3BAC32A02F28C662CFA4F4855EC8B7
                                                                                                                                                                                              SHA-256:C5527D218AB87FB08C01DBDB65039651A55BE1BF70FB19AEF70930C2E81C7698
                                                                                                                                                                                              SHA-512:4C2B68BDC493ACF2C12C1B0341C6DD56ECCA718AAF766B1350E63751BD036EFF8B97D15304C200FF17AA03ECE4BA137A4244256853893180F771A1467612F9B5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:(typeof LocalizationManifestReady != 'undefined' ? LocalizationManifestReady : (function(){ if ( !window.g_rgPendingLocManifests ) window.g_rgPendingLocManifests = []; window.g_rgPendingLocManifests.push( arguments ); }))( 'loyaltyrewards', 'manifest', {"RewardsReaction_1":"Deep Thoughts","RewardsReaction_2":"Heartwarming","RewardsReaction_3":"Hilarious","RewardsReaction_4":"Hot Take","RewardsReaction_5":"Poetry","RewardsReaction_6":"Extra Helpful"});..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1602
                                                                                                                                                                                              Entropy (8bit):5.090937448322199
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                              MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                              SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                              SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                              SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 216 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4379
                                                                                                                                                                                              Entropy (8bit):7.818238566533981
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:Y2Iey0eQQeyVsFwx+0tAL+FzAdgnfOTq1KCY:g7n6wY0tlFzACG9h
                                                                                                                                                                                              MD5:338A3F6171D9C38D01F1E39C548BEC10
                                                                                                                                                                                              SHA1:4797421F2ECDBCE0AB4D9C7E81924C88924B137A
                                                                                                                                                                                              SHA-256:ED4877B86127066A37E944C8B04F2B91AB1E246DCD39F032745FF12A77F4A4A0
                                                                                                                                                                                              SHA-512:BA91F0AABBFEA7390E284CF8CCB22D096525EBF8720CE41C0DD2BA047AAAD991536719500A8C8619517A832DF25584DEF77139C865DD6C83409A773012B762FE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_piston.png
                                                                                                                                                                                              Preview:.PNG........IHDR.......P.....{.X....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:27EF5EEDB1CF11E1857BF3496353EC44" xmpMM:DocumentID="xmp.did:27EF5EEEB1CF11E1857BF3496353EC44"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:27EF5EEBB1CF11E1857BF3496353EC44" stRef:documentID="xmp.did:27EF5EECB1CF11E1857BF3496353EC44"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.F.D....IDATx..[l.W....N|K...k...4..@U...J.$...--.........x@<.......j....PAU ....Z.I[.I..v...._...,._.?p2....g..'.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11492
                                                                                                                                                                                              Entropy (8bit):7.966121558524879
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:yyRXztb6YKtLhTO41+Svu2KPGzZsGsGpImQ+RxZC88OqUq/Fpl0WP46oJk:7JrKnTO41+2gGzqGvvHCRUqNpSWiS
                                                                                                                                                                                              MD5:E3002C751AA05A68C8CADCC7D9AD35BE
                                                                                                                                                                                              SHA1:092CBFDC27F9E0374CFAD58EACE5E348EADF98E8
                                                                                                                                                                                              SHA-256:6A0CCF23F90C04D85B59248C73DF4087D5A80345B6CBEFFBDED419994F0B43B0
                                                                                                                                                                                              SHA-512:2A786455B45906D8E78AC1F9511EF2BD87A994FBD5D211FE62D2079DB6E4BE4EC1FDC50C658D13D0968CEB6F1C028A33470E34D8A8F189F969908F01B511C691
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................?..........................!1A..Qa.."q2...#BR...3br....$Cc...................................>.........................!1AQa.."q.2.........#Bb...RCr.$34..............?...K...^.. Z..O.,o$...YF....R.,....Q......M.._-s.,.$"!.A.a.5.7...*8.~...*N..'3=(.`'.Z].._.6.1(o..Z7Mji..1..f.._..9.f...rQ5.m.B.V......* ..M.D....fZ....2L.Sd..7. ..n,=....K..9F.t.gg._R.5...<H.|........K@5.l3.]..*|.z.#.{u. n\"B.=...r6.....?Th.....6kKH...6.5e...c.....J.]..U._a....s.....>\..{..>f.)....p?..@>...2D.\.c1>...ycd.j.ywE.Q..R.....'.i..r.:.<.......}..........P.E....S.i-t.........e..;yz...DT..M|0.vW...oA.u....=0.7=....N.)......4...q.%....]....dap.....`..s.k...hFA..>....Z.6..A.LW+.6Y#b....c..Zdn...I..I=]>......{M.i.'I...VC,l8..FY.~..f....S9_B....&..A..$'.....}.orI...d.G.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):14026
                                                                                                                                                                                              Entropy (8bit):7.947381692216522
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:/wTwyq+9hBAA1MWlXG5Wt24vcyyireTz2S+HVb:R+zmAeWlXGN46i6Pf6Vb
                                                                                                                                                                                              MD5:E8ACE67B89BD7D7ED3F6F9D7CC7BBEE5
                                                                                                                                                                                              SHA1:D0FE96C8068430E99D186D643B4B5B42796572B1
                                                                                                                                                                                              SHA-256:CEF6072C444FCD131BFD9D47DC45D5269D8A56F471463157F68F98861B3D38DD
                                                                                                                                                                                              SHA-512:A5DB5087B698C1935C34968F9991DDF47F728DE4A647CEA6B4667377DFD56C4D2CFABF8185583547B7010F3D31692E7EA743D90258720408B8C21D7559B848BD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................@..........................!.1.."A.Qa.#2q.....BR..$3Cb...cr......................................:.........................!1.AQa."q.2........BR...#b...34............?...qAk$ ..9.....c G.z..*LX.Dy^[......7.BA.R.....kQ.&I..A....2.*.....(.........:...EI^... '..>..o..+;.....Z.x.@.....d@....A....S7.j..2*K/...=].9....F..>..k....(K)aIm..AiS..W%*)...$g.3......0.*tc...9.4BL...i..*.Uz.n.1t..5..Ik.M..3.-,-.mBR..;.r... .. .*C.%..-NI.....IW+Q........?.3.....oi.#.-..zr.....x...`....$....E.R.h+.h.7.0.X.A.....4......x.9<}N.m......+.5...Cl...u-.$t+*.}x............ix).#.....Hm)...q.....!..hb...G.4....$.'...P......?.6..r.w...}.E^...:.R.9g..s....9+...mm-...p..3.t0w.^.j..IAVbB. d.............`qM...B..R...A)9.P).LzUY.......kQ$...X&3.....R.#...p2{...R....&.M`..xYJ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2213
                                                                                                                                                                                              Entropy (8bit):4.859929051286054
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:rHU4mVNJoFtEWNBhEsNNrEeMdCoqM6VNc0NrWNtylpw6NihRd9Nydcg3SWNO95gm:rHRi6lK8PiTbu93C
                                                                                                                                                                                              MD5:4FD1E1B49F3598980DC2B260B66A89C0
                                                                                                                                                                                              SHA1:818B65159E35AB980DE9C00F24C0BEEAC7E3FDF8
                                                                                                                                                                                              SHA-256:83D8195AEC4990C3EC59DE990B2F0E703FF31054ACDD73B1637254A7716BD5F6
                                                                                                                                                                                              SHA-512:BCAD622E210374A8FDE4D29565407EBD221390C467C560E04E74C31764533939A8C485994B7B8B27F647CAD07ED59204B92C224FE97699B47CC0754526BF03FD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..$J( document ).ready(...function( )...{....console.log('ready');......function elFadeIn(selected_el)....{.....var windowHeight = $J( window ).height();.....$J( selected_el ).each(......function()......{.......var thisPos = $J( this ).offset().top;.......var topOfWindow = $J( window ).scrollTop();.........if ( topOfWindow + windowHeight - 200 > thisPos ).......{........$J( this ).find( 'img:not(.visible)' ).each(.........function(idx, img).........{..........$J(img).addClass('visible');.........}........);.......}......}.....);....}......var $slick_slider = $J( '#about_steam_features_grid' );......var settings = {.....centerMode: true,.....centerPadding: '10vw',.....slidesToShow: 1,.....dots: true,.....arrows: false,.....infinite: true....}......if ( $J( window ).width() < 750 )....{.....$slick_slider.slick( settings ).on(......'setPosition',......function ( event, slick )......{.......slick.$slides.css( 'height', slick.$slideTrack.height() + 'px ');......}.....);....}......$J( window
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3208
                                                                                                                                                                                              Entropy (8bit):7.513425698289387
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:3FHwXprWPLjhl4TRpiPvZmjkzpB0IdmXgl7gpx2DgG1LyZtngoA/3zlSMilKNhGa:3u5CPxl9hUQipx2k3ZtgoC3sMnNhOQ
                                                                                                                                                                                              MD5:928E54C4C9683D8DD32867EE992D73C4
                                                                                                                                                                                              SHA1:83B3252952E1E8C98DEB5E6EB64E150C594DD97B
                                                                                                                                                                                              SHA-256:0C4D1B66CBED8C0BA7BFE1D047409E80B99684794BA66E9556503890EAE17F2D
                                                                                                                                                                                              SHA-512:C15C4090AA376F1DB432B300A265BA504BCB5884F5FD312CEB662E9CEFA921E5D606D332601F4D593F04DCA33EB9FA22BC5110632406DE232A0EB38A1872B488
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a . ..........,,,aaa999PPP............555...............!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......Iia....bK.$.F...R.A.T.,..2S.*05//.m.p!z...0...;$.0C....I*!.HC(A@.o...!39T5.\.8)....`..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . ......IiY...YF5..F..R..Tb.G.J....L..d...&.Ymx...... \...@........ ....1..&R....H..4.1Q..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . ......I)1....1G5d].(..R..T2..jL.{..< .[.5.M....0..)... L...I...m..E..`....p..U....^f.%..^.......u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . ......I.....g.EU... .R.a.TB.....p>'...e..$.."...\.#E1C.n.....~...J.,..,Aa.....Uw^4.I%P....u.Q.33.{0..i1T
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10166
                                                                                                                                                                                              Entropy (8bit):7.954909004526401
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:7DcD4Nxh/PF1vbsrQFw/pZw6CXyetHn3ln3S+7XJpG5QAJmg5B:nhPPnvtFWDUyeVn5SuXJ45XJmgB
                                                                                                                                                                                              MD5:9F0262D040614D50B7002066134097F8
                                                                                                                                                                                              SHA1:F00B10AB278FFF0E15A803F39970DAE526E44DC5
                                                                                                                                                                                              SHA-256:18CA853E7266BCD11FE2DB953394C2EBA5C69AC26D6CC1F86748EF84BB87806B
                                                                                                                                                                                              SHA-512:E51EDB5127CA8B6C7F9362676FB03A34CFF19215FFA495FE12694779C9D0745367C7B75983E1C1BA15B77BDCA573B63BDC1190D4205255B3C59B6E5ED8701415
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................B.........................!...1AQ."aq.2...#R.3B....Cb.s....Scr...................................1........................!1A.Q."aq.2..#.......Bb............?...v.. q2.H{U...cN.T....+...I....J.WzC4.PX.n}2=?Q.k....H.`..<.y..NtIU...J.Z.$.q#.@.*...E-..m.a.e.j........\.9.w].A...Z.YY[_..T..98.B..z...)m.5r3;...|.....@$Y..cQUQ."j..W../...rt.......o..*.A....P.0.\....~|.c.|..].......>E_..........]...8.h^..|.Q....zuE.mL#..a..hu....54S...].t&..OeX.`La...L....J..A.&.....][..AJ.E...2.;..}..@~>.......Zz....:..V5.P[.T....h:..p..V.......VTUK0..8..^<...3....A{.vCv.,B..s.".e\.HJ.]......`c.0..,c%..v.D.W.Q@...V1(..Y....... ...=E....+.4oG2.X.%2.=.+1U*=A .....[.{R.h5,..@g....r....x.. ..9..K.Qjw.DM..j)....x..j.v...;..[.#'<.y...m...L.V....-x..d.s..r....oZo..)<E....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):67494
                                                                                                                                                                                              Entropy (8bit):5.301307678186494
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:gJRHHL2tRL5dymLtTspl2XPuzC9iVvQHJ1Z0no:gqobCco
                                                                                                                                                                                              MD5:697A506619D2109AA23106CEF11D40DA
                                                                                                                                                                                              SHA1:A9C997A68980FF3DD307599698C6708E7EC916EE
                                                                                                                                                                                              SHA-256:8BED238FBC0FCE996CBFBAB9A271E7BEFBB102D73A1075E0D0B18D889CD2235C
                                                                                                                                                                                              SHA-512:55F7DC5F90488094028C39FBFE7208561AD0EBAD9612B07C01E6EE89A122FC73CAE7BCF403493829A55A0FF146589693BE0D7D98A053AEA937C41B9F8C2F378F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5801],{36064:(e,t,i)=>{i.d(t,{Mc:()=>a,aM:()=>o,ap:()=>r,q_:()=>s});const n=new(i(60778).wd)("video"),s=(n.Info,n.Debug);n.Error,n.Warning;function r(e){let t=Math.floor(e/3600),i=Math.floor(e/60)%60,n=Math.floor(e)%60,s=n.toString();n<10&&(s="0"+s);let r=i.toString();return i<10&&t>0&&(r="0"+r),(t>0?t+":":"")+r+":"+s}function a(){let e=!1;try{e=MediaSource.isTypeSupported('video/mp4;codecs="avc1.4d4032,mp4a.40.2"')}catch(e){}return e}function o(){let e=document.createElement("video").canPlayType('application/vnd.apple.mpegurl;codecs="avc1.64001f,mp4a.40.02"');return"probably"===e||"maybe"===e}},47831:(e,t,i)=>{i.d(t,{Zn:()=>O,N_:()=>U,lU:()=>N,Br:()=>I});var n=i(34629),s=i(41735),r=i.n(s),a=i(14947),o=i(22837),m=(i(62490),i(44332)),d=i(51240),l
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1172
                                                                                                                                                                                              Entropy (8bit):6.536510396126157
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:K1hpunQWwjx82lY2T32HEVewpvLyJ3VeBGpwbGQOboL62:oitNn2VYc+J3YBmqjL
                                                                                                                                                                                              MD5:DD11689BC53D7581914506D0E01CE178
                                                                                                                                                                                              SHA1:C0354038B60D74E3928EF17962A467D970974EEB
                                                                                                                                                                                              SHA-256:0B8CA4B5B661CA9EAD9F59A4E6B33FA074188280F9F1A34E336187EA2F6DCFEC
                                                                                                                                                                                              SHA-512:8043C0A43613CA3FE30DE4F0994D9214EE8A74E0C5572ADD7E33D2615055FF48FF4B6FD19B23AA10CF7C9BA1FE7F486584124C3149418AE56072E20DA605DAEE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:F8F97EABF90D11E0BE3ED31FAD3FA012" xmpMM:DocumentID="xmp.did:F8F97EACF90D11E0BE3ED31FAD3FA012"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F8F97EA9F90D11E0BE3ED31FAD3FA012" stRef:documentID="xmp.did:F8F97EAAF90D11E0BE3ED31FAD3FA012"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{.R.....IDATx..1..@.E7A.x....J.R.....+.i....$...."X....)R...F...~`X...........<.m."..!..'P*... ...mL.`..].>On..0.}...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12593
                                                                                                                                                                                              Entropy (8bit):7.9566906738028695
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:J8bkDroB9tUcDKfGbJccNfZflNDltmvsdQztrLL/Lt1vt0gHq+IIScX:2b8oTtnKuGEDrmcOfjvON+1t
                                                                                                                                                                                              MD5:129A2DE60228AB27B5CD38D3EE049075
                                                                                                                                                                                              SHA1:51F71EB91FCD6F42113D35DDE765197F0686845B
                                                                                                                                                                                              SHA-256:F1FA572D8E2C357E6A97B2A85573CCFEA04A2DBE1EFC5CECF59BD806CB9735BA
                                                                                                                                                                                              SHA-512:AC4E27487D74567ED2B18412B17813F17A1C6CBAED38A9156F4CA801AA9481CE954C10B9B759DBCB26334136D1F7873987293BC2EA2509DAD2144EAB01DEFCC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................e|. .......~.Y.%.+...l..y.`Fv*....<t..*.J..^~fl....<..u.Y.!...........?..4>q.-....-.u.4d..S..1.......B.Hj...jD..Dv....*.......Z^"9:./>.....v..I:.e.B.VV.v.>d=.&s13...JpP....ewZH<.$&pl6.x.......-W....cg.$*...3..Li..*m..dS\..V...K....-.....|q...)....Gz...G.E.B.C.z-.V..-.'[6.n}T\.6tk.`......a(+...^.W..UM_...+.L.....z.`.}....G....s.....Q.S....m.3S..wI...KJ.}.eU....f9.-..)..M%....a.....n.z.u..V...rM...W:.;.)k..UJ..N.....f......e._....u).N!........-..nd.>..BD...x.J..T...'Q....A.^w[.<.b.u}/.m.P$.E..V...|...j!ht'..AIB.B.7G.t.d..(...$.R....`...j.m....y.o+w..P..{.0....Wf..9I..H.`.,.....P.R\~.TL...x....05..^}x|Y........<.....u.}. .....N.d..5...[e_a.G..\..l5\gtZ...7.`p.C..,.K...!..v.W..R.+..mh...Je..j........j.y....rA.zi0c.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 120 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):639
                                                                                                                                                                                              Entropy (8bit):7.5629895932988385
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7Fzrbmq+iWazsy+mrc6jLgTBCWziOqfFnbProfaLEeNFaCV4YslWXc:Svh+inzsbmr/8CWVqf1bjk8slB
                                                                                                                                                                                              MD5:8F7B251D570D61FC07BEE920C800C52C
                                                                                                                                                                                              SHA1:76BE69F79F5821FDBB1C498EEADADBC61A743974
                                                                                                                                                                                              SHA-256:963AC5B07A2BA43E767A62019E5D82DC59AC6FADBFE17C39DCAB9F85C9743930
                                                                                                                                                                                              SHA-512:48F2C1EE1194842E9218F2367230661F2EAE760F3A0F5D8EE165D90EE87C8C362278C4FB79039ECB00B2CF55BCB31EF72C8AB567265D713E1AB6B04A0E96A4F7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...x...........=.....tEXtSoftware.Adobe ImageReadyq.e<...!IDATx...O.0..7.A7M.uU.Cb4.M.p.0.a32..c$*..`......P.....k}.].h....v..m...}....\..0.Jb.%'.B..f.8."|..#\.3.....{U.'X..z/.orL.C..)I...|=>=..W.T2.....=F6..GC.......(Q..V.......4.S..fU..2$.p....s.s...GXa...q...P(AM.X..b..1E.......q$b.Q.f....&..=.....Y. v*.M76.%.Rl.N...U.....r..r...*.*..VOYf-.PF.;.|.l%$..V.dc^f..<8.g2[..Mh..../....o......P.....q6..4.2c5..!.n.49......y..i......d.$.K;..".M...O..@.-...H...u....%.4..l4,:.{QEa...B...........|..2........qv.O8..n...i..X..b..l./.;......ne.......(....w.,"...SA-...O...N........L.UU.._....I.Gx/.......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):909
                                                                                                                                                                                              Entropy (8bit):5.227289567410614
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDunZkALoTR/WPRnRgXsOvOPfrQfUL3hYcQfF3V+nF:2dC5A6LfEljekJ/U6O3rQrbOzUq
                                                                                                                                                                                              MD5:EB6A8F3B1987EF551C5CBA0E3C8A31BC
                                                                                                                                                                                              SHA1:24FB244648E743743EFB551D6E5E4E110C6B9172
                                                                                                                                                                                              SHA-256:8DE1B771193EC086420605FE46A27D394C858BCE7FAB5B99945E0B0BA0BE7355
                                                                                                                                                                                              SHA-512:AC2CD0F8F4F6179AD9A69A89AA703099F64727B5944B533916CB2E79D9445024A3201954BCD5CC597F04F79EBAB4347009153BD1AD75CACAD8E7F945EB552D7E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M15,3.3c3.2,0,6.2,1.2,8.4,3.5c2.2,2.2,3.5,5.2,3.5,8.4s-1.2,6.2-3.5,8.4c-2.2,2.2-5.2,3.5-8.4,3.5...s-6.2-1.2-8.4-3.5c-2.2-2.2-3.5-5.2-3.5-8.4s1.2-6.2,3.5-8.4C8.8,4.6,11.8,3.3,15,3.3 M15,1.6C7.5,1.6,1.4,7.7,1.4,15.2...S7.5,28.8,15,28.8c7.5,0,13.6-6.1,13.6-13.6S22.5,1.6,15,1.6L15,1.6z M21,20.3c0.6,0,1.2-0.3,1.5-0.9c0.5-0.8,0.2-1.9-0.6-2.3...l-5.1-2.9V6.7C16.7,5.8,15.9,5,15,5c-0.9,0-1.7,0.8-1.7,1.7v8.5c0,0.6,0.3,1.2,0.9,1.5l6,3.4C20.4,20.3,20.7,20.3,21,20.3L21,20.3z".../>..</svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):28719
                                                                                                                                                                                              Entropy (8bit):5.265553436277292
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:QnRrc//f/+C5chJfBhDIVy0uPESfT2TJhcuzoayyDfzqE4kI:EpX
                                                                                                                                                                                              MD5:AD690CFFEC111EA564439FC9753E3E02
                                                                                                                                                                                              SHA1:0DEDCB5082C16D2D0BD7234037F1866D034667A5
                                                                                                                                                                                              SHA-256:AA65D06CBEB6A3DEF9175F4DD2C78F27980C69C730DD16904E7DB47056B948AF
                                                                                                                                                                                              SHA-512:8E16FFAE9E5C558EF7F444DAED8255CD1F5EB9A0A9A36EB2D73643C094F33689B24D8B614BC803AD609414BC3E9290FBAA138A9E2A6C48CFED5D2F6767B49DBB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=english
                                                                                                                                                                                              Preview:..body..{.. background: #1b2838;.. color: #acb2b8;..}....center..{....}../* admin */...apphub_NormallyHiddenBanner..{...max-width: 918px;...margin: 0px auto;...margin-top: 10px;...padding: 15px;...background-color: #3a3a3a;...border: 1px solid #529cde;...font-size: 1.125em;...color: #ffffff;...text-align: left;....}..../* header */...apphub_HeaderTop..{...position: relative;...margin: 0 auto;...text-align: left;...padding-top: 12px;..}.........apphub_background..{...background-position: center top;...background-attachment: fixed;...background-repeat: no-repeat;...background-size: cover;..}.......apphub_HeaderTop.workshop..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_header.png?v=3');..}...BasicUI.gpnav_active .apphub_HeaderTop.workshop..{...background-image: none;..}.....apphub_HeaderStandardTop..{...position: relative;...margin: 0px auto;...text-align: left;...padding-top: 7px;...min-height: 46px;...background-image:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9132), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):31404
                                                                                                                                                                                              Entropy (8bit):5.7906288335847815
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:vTWND97/zVcAa0xgUn6Ic6evzNq8Xm/raFIzpfcguyP46werACE6/0cXiHXp2:rk1aPIcD32eFIiA/VC2
                                                                                                                                                                                              MD5:15B8307640FCCED1A496AB1B7F5E23B6
                                                                                                                                                                                              SHA1:4E49DAE9911C1811C898090DB86DD740CABF9B73
                                                                                                                                                                                              SHA-256:15F844AA3CABB3CACBE337478888B037A4E0D8967949F12FCF7FCE25ED160E40
                                                                                                                                                                                              SHA-512:AD72B9A568565ADC020AAA02C197F8CBE1192BB418E80328A6C19D706F774B9EA44592469E08A968817D66108448FD9F8597634CF3A2ECE3ED029FFB7587247D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~d2dd7ecf6.css?contenthash=60c352e8d534fddd2005
                                                                                                                                                                                              Preview:............_2or51Nzh1oEwvdNjKQ1XsS{text-align:center;width:180px;display:inline-block;position:relative;max-height:168px;overflow:hidden;padding:4px}._34WcpEIVKr8Z72GaesGoR4{position:relative;height:100px;width:100%;background-size:contain;background-position:center center;background-repeat:no-repeat;-webkit-user-drag:element}._3IizOeZqT1lZaoPEmdVxG{position:absolute;top:0;left:0;width:100%;height:100%;object-fit:cover}._3_vYFjDjTuDvhsL10XO9BU{text-overflow:ellipsis;word-break:break-all;word-wrap:break-word;white-space:normal;font-size:12px}._1X95b1CVvEsEa5dfoR5Pfv{color:#fff;padding:24px;text-align:center;display:block;width:100%}._-7Alg3skQ6oFTYIpKTHsI{color:red}._3lBJMYeg4_hihNl0QTX1Qi{font-weight:bold;color:green}._2MUWDtjaZWaMDdJaQr4o5a{cursor:pointer}._2MUWDtjaZWaMDdJaQr4o5a ._3M02zvAfoMwX5XlzlvFkc3,._2MUWDtjaZWaMDdJaQr4o5a ._1RN-YKVciU9zYHOYX6OV0,._2MUWDtjaZWaMDdJaQr4o5a ._1X87fLS_CT0g2Vu5-fClUZ,._2MUWDtjaZWaMDdJaQr4o5a ._2EHZ15YQSAK_T5SCxVobtG,._2MUWDtjaZWaMDdJaQr4o5a ._3FFrtt
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 200 x 200
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2195893
                                                                                                                                                                                              Entropy (8bit):7.768314113309447
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:49152:cf/pL1V3Fk2tqw+RLETZDWZzCJclCj7c9ze:c5LbfdmLQZDyzR4X
                                                                                                                                                                                              MD5:6D7C90D08BFED1ACD01F186D3109ACE8
                                                                                                                                                                                              SHA1:AF252EEEAABC83303CA2D8CBAA08F50024007A67
                                                                                                                                                                                              SHA-256:2E6EB4F2A5EC43E768E5E401CE62B1551F3D084FE37E0F5DCDE4103F9A59063A
                                                                                                                                                                                              SHA-512:0CC4D0395F0756FD6B0265B3F66EC0C127E5398CB5018F9AEFCD96FD4DD137D85EF46E873C19854C60B5AF1646864B9C9B5EBB5DC96D32D38A3A3A4F0E7E13DC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a...................(..6..0...&.2,...'2.,.++8))83*7)4955*,-G..I..R..m..K(.q).P.)m..H)(W))G2+W2-I+4W*4H78X57g*)f)4d33i98w87s.,.L5RI8uD<oH6hU.,0IJ=BT<CO2Nk;D.PH-bXKDFUFHULTXUYOPQhFEwHDwWIgXXvXVjRMRjOxhWpiSYXdVVskZhXhjhffwhhros....+..%..1...*..).)).('.66.54./0.(%.+*.64.65.3.....66.89.1..8;....Q..R..f..g..N1.K1.f2.j3.l..G,.G5.K3.G;.P8.m3.a..8D.:B.<E.:C.:F.JF.JF.TJ.UK.ZT.VU.XK.[T.QJ.fX.eW.pS.fW.oQ.pl.gh.rr.Zg.RL.LL.EF.TI.[S.VR.QO.rQ.gU.xX.nP.rl.sk.[gs.N|.Pk.i...*.-..U..X..q..q..n..r..T.T..Y..X.P..X..R.n..b..f..x.n.u..i..v..q.S..n..\..n..*mj.be..v..w..w.r......................................................................................................................................[H..f..m....*Y.U."..G...^.C.dR...._....../^.<.....!..NETSCAPE2.0.....!..ImageMagick.gamma=0.454545.!.......,...............H......*\....#J.H....3j.... C..I...(S.\...n..u..Ms..3.-.N.<}v...]..D."...8.....W..S.T..c.h...S...v..=...Y.j....]....+V&:p......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10284
                                                                                                                                                                                              Entropy (8bit):7.951057705282038
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:FwvTTbD5xlTG703xhFUfLy3a1XA5A1ODpQjtb//Wr0u:mrT53xhyhw5AUDWpbHW5
                                                                                                                                                                                              MD5:806FB93A230EFF29C380BD3BC3565C23
                                                                                                                                                                                              SHA1:5C1C4739BFE2A2E864F08BF4B2110E7300C12A5E
                                                                                                                                                                                              SHA-256:B5686CED9DEDD485EB73B3261CDD76F8AAD1D89D9B0CB4B8367E24E9C3F3F4D1
                                                                                                                                                                                              SHA-512:AE56A29E20398D420F56D56251631B82BD6D2EB26D686E69536E478E35F38A373B3779A72ECD535C5CFCBFAF1B09C198B7AF8F41353274C5FA221E3680511108
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................:.........................!.1.."AQ.a.2q...#BR...$S3C..br.................................2......................!..1AQ.aq."....2B.....#..r............?.......jjy....:QL..dr...d\cQD*1..(...'QD$..9.Q...:.(.#..d.+%..'=.R.Wg.....QB....D)q....h..O9=..!..8.A.J..2y.....)..7F.l..E...qW....3,..Eu......B.R6V.o.7..C,q..V.+.0...2.r{.v..R.vk..WAI"...Y.....L...VT..Z.U.*y/RGL.+J.R....?<i.oT....[v...-b@...p......zp:....u.q..#l.Y.K...KU^M....*..YY#,..{.............4...o_.c.hY;In....6]...=...Iz..W....?....JF.!...'...l..g\D..A...]...........KYIEc..z.+%..,.[}. D....GK>C+aIo~1.... ....>M.5....P[w.k.]uu....+ai....P....J.3.S..P.s.>y...G.............7.@....u.....u.6..I..+/......U.p{.....>.-.c+.?.7K..F....)...E!...p.....m[fis.......!..<!.h^....u.L#$,J...9..9.Nn.9.cm..<.3{.|..^5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight4.015;Plau;MotivaSa
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):122660
                                                                                                                                                                                              Entropy (8bit):6.047516179670634
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:XnN/O/ceJkGwg/MOAibD2hPfX4HYhDhudcvObkSafj9:9/O/ceJkGwg/MOAib6nX44NhIWOb8fh
                                                                                                                                                                                              MD5:D45F521DBA72B19A4096691A165B1990
                                                                                                                                                                                              SHA1:2A08728FBB9229ACCCBF907EFDF4091F9B9A232F
                                                                                                                                                                                              SHA-256:6B7A3177485C193A2E80BE6269B6B12880E695A8B4349F49FCCF87F9205BADCC
                                                                                                                                                                                              SHA-512:9262847972A50F0CF8FC4225C6E9A72DBF2C55CCBCC2A098B7F1A5BD9EA87502F3C495A0431373A3C20961439D2DAE4AF1B1DA5B9FADE670D7FCAED486831D8C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19096
                                                                                                                                                                                              Entropy (8bit):5.511243287409715
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:fwtVMAjYb2JalUNlpczHK7giHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK79Hix/mP+pPIOwlNzi
                                                                                                                                                                                              MD5:B0720870CCC27DF5FA6D1669CC098251
                                                                                                                                                                                              SHA1:8800FA19F2ECA67BBDD0CDE15AC5E300F0240382
                                                                                                                                                                                              SHA-256:ED913AA6F584D262BE7EAE0F789E88BCFD93BBADDD59A37A3FE39D6EE96880D5
                                                                                                                                                                                              SHA-512:3FD6FAA7AC0206821BDD7A9B0171FAB593B16442CC8CB660E4CB3731ACF1547462D9213FDB40144676A33424AA4F2FA71563B66F6B66B9F985B176AF379F4DD9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&l=english
                                                                                                                                                                                              Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1686796
                                                                                                                                                                                              Entropy (8bit):5.66224778349216
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:dAZHWWflYFcZaAR8/QAjj5v6SfXpzIOI47ONdAvM9rnDSzVpPI2D:i88wANSj5v6SRNI47ONOU2
                                                                                                                                                                                              MD5:AD8DE91C4D5A6491F20677C895B7E77D
                                                                                                                                                                                              SHA1:3EB5826EF78281F280D15B567471DF31A6FF45FC
                                                                                                                                                                                              SHA-256:9CB98CE9DB7FD950BCBEDC98A0D1A9E4B300C80CF49921D04683D11485379C91
                                                                                                                                                                                              SHA-512:D689C3F0BE3D894D9515572FC93193BD84F4BBBF32149ABD1475165D8D974BFD19C8841273617742728CCD255B61A42508414D4F5843D921B42EDA4F3A1EE60B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69.js?v=rY3pHE1aZJHy&l=english
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:e=>{e.exports=s,e.exports.match=function(e,t){var o=[];return r(s(e,o,t),o)},e.exports.regexpToFunction=r,e.exports.parse=n,e.exports.compile=function(e,t){return p(n(e,t),t)},e.exports.tokensToFunction=p,e.exports.tokensToRegExp=i;var t="/",o=new RegExp(["(\\\\.)","(?:\\:(\\w+)(?:\\(((?:\\\\.|[^\\\\()])+)\\))?|\\(((?:\\\\.|[^\\\\()])+)\\))([+*?])?"].join("|"),"g");function n(e,n){for(var r,p=[],a=0,i=0,s="",c=n&&n.delimiter||t,z=n&&n.whitelist||void 0,O=!1;null!==(r=o.exec(e));){var d=r[0],u=r[1],l=r.index;if(s+=e.slice(i,l),i=l+d.length,u)s+=u[1],O=!0;else{var A="",f=r[2],g=r[3],q=r[4],h=r[5];if(!O&&s.length){var _=s.length-1,m=s[_];(!z||z.indexOf(m)>-1)&&(A=m,s=s.slice(0,_))}s&&(p.push(s),s="",O=!1);var W="+"===h||"*"===h,y="?"===h||"*"===h,L
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12933
                                                                                                                                                                                              Entropy (8bit):7.955296085819562
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:IoI95qZFamSHnuLNIpa8EBM9lUVdKH1FsirA:Hq5yaFHn+NIp6MHSKHRrA
                                                                                                                                                                                              MD5:AC6907C880DE620ADAEDB91FD42C426D
                                                                                                                                                                                              SHA1:873CEA1B7BE70D08F2D6F44997E1D76C1EC70020
                                                                                                                                                                                              SHA-256:15A5B65B64C2F7D0942F77967971B0EF508D51B35DE23F487BB535A7FD2EA8AB
                                                                                                                                                                                              SHA-512:FAA4BA461DEA06FE05822CA8CD5407B0EE82C54D190EBF7F4614AE179C09664969396AAF8030F3E6DC04C816A89D762D09402C03030AF18B9D5C5B32CAD3601C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8........................................................................0.L...d..0.L...d..0.L...d..=5B..9...Q..|..e.K.kAc.^..\.+AgW...L&....z@'.j$y..D...Oc.8......N.=..h.S.}..$V.M.......?"R..3P.p5$k[|[&E+,j.....d-...{...6E.+.pI...../...Ir1G.3.t.p...wv..fyM...'Sg.Z..s......k..U[.C...o*}.3.....=G..*.uJ...BiE.....Hups..L...Z...h>mW...>y..C~.(.s.)6.c..YTH...VcE..@.P.....n]..4..I......../Av.....5....kZ.e...4..^..G.Q~>.Me..?2.d.3.=.S.k..F&.]2...g.*....Ni..G..q...3d.$..=..=4.Ys'n.W.@*..Q....z?....'.....iwt.Yl.GY.Q..T._..3..~R,&..O..#.}7.........?.1'...3....G.?..n"....C......Lj.g8.pT/.......r..v..DY.-....2Rx./Z.....N.......{..3.7*...c`n...9z..9.c.CeZ...t.N.....Y.N2...\9.%.........k..[.d.........N..Q..b..-..W>..I3V.U.........^/.F.O.......r.......ER$G.I\.Kl%..e`...v.(*..B....<..>!.OC..O.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):171828
                                                                                                                                                                                              Entropy (8bit):5.091681800836329
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:os4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:os4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                              MD5:E40F4473774ABFB64DBB130B9A8C28C5
                                                                                                                                                                                              SHA1:A81110958FE37CF62B66505C50AB64B8C4AEF5B0
                                                                                                                                                                                              SHA-256:62C0892FCB75A5970AC213F333220014866F107829C4D0E2BA8653812401A348
                                                                                                                                                                                              SHA-512:1DA8E7510BF40A06CFB363DCA037FD4DFF5DA3D484D5A273C6C31DAFBD8B7025FB8C8A434675A042B16A72E6650D01ACF1AA0FAF68B2C671E4950DEE576F2E96
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3528
                                                                                                                                                                                              Entropy (8bit):7.850464766586927
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:HZ/xOe2JgAZv20UfkBO3fSYYIbMJddwz5iscA:5/oe6v20k3aJddsJ
                                                                                                                                                                                              MD5:55EEA8C2015C79F1B9474017C5FC49C6
                                                                                                                                                                                              SHA1:AB7999A08C00D0E49F4F2843C4A9D0BF089B15B5
                                                                                                                                                                                              SHA-256:D91581ABCAA7BE6BB767B8A36689738DB17771F126508032C357B7AB5DD681D3
                                                                                                                                                                                              SHA-512:F58997F5D52FB91B0044088B8BD78FA842D274D9F8141936875AF49E65B355ECF2BBEC371C3BA6F0729C0B94477452223F72E3820E0FA9D8D2E4F3C922E9A2DD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2048616791124909387/189DA2E899D591BC7B9DE44E7E53AD736B68A9FB/?imw=116&imh=65&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........8.........................................................................Y.^.,..4.|g......#*.?#lv.6?..-+"Kg6K......-.x..*.c!.P.`..w.>.&x....!..itg...X.Z...T...9=.$|;.....a.S._..>....s..{.7.ks`A.....C.....*....L....<..x..@....qt....?.^......,F.xE..............:\9%..k.D.8..u"...u|$...JU.$._...>...........................!.1.AQ."aq..3su256BR..&br................?..{..p5.+..$.j$.@4...W..`.6..........0.~....iQ...N.G.<G....uz.:8...6~.l.....{.w.X...jdmL.y..:...D...W).3.C<..exf,..Y.........{..d.*..`.I.....K..dh............R.I.Cz..u...S...*.t.X..'R$u..2...9.u..S.{.r...[..z4#..W7f..aZ..<..W.......Uja.K"M..P..W.Y...8H...0.4..v....p.. jQ....F.....v..2O.Q.1..~.?.....Z.S.&x..8..^{X...B..m.Z..u ..0...D........Rx.v..N.U...x..~5..0/..d....)....Ci`...I,.. .gd*<.A<q..2;Ojt.............$iQ.....7^.. .c.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):443427
                                                                                                                                                                                              Entropy (8bit):5.566195857812469
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:I+rCE+jgI81aWgecvnHorHI5ed7pbDHTuw9:d+jgIMaLvIrHI5E7Zzt
                                                                                                                                                                                              MD5:CCBA81EF6E83E317393761ACF5BBDB4D
                                                                                                                                                                                              SHA1:79722609C57BF81A1502768AA3F5E39634C1487D
                                                                                                                                                                                              SHA-256:9BB630669749F338075995390F9D84FC0D97E0C960A0D0FEC26566C9A5675A14
                                                                                                                                                                                              SHA-512:0EE19E0214FFFD5A205E96CA5AAD4C913CAB8B37E550656FC002C24FE9F25B9B9DADB491C390606AD6E1511DB2CBA3645DA57DAE2083550B2D788645A5494084
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~c18a43282.js?contenthash=41a1cbeb268b928d0920
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9638],{54599:e=>{e.exports={GotSteamDialog:"_2Qusm1gosCAtAqLKo5hioQ",DownloadSteamUrl:"_10lP7BWsYbhm_AclLUpjRi",GameName:"_1_uzwF-1oILlCEkcaApC-n",Buttons:"_2_Obm3_emYUZKMgT1bdKgG",Button:"_2nVaF4foORFEq78yZ3A7yA",LeftButton:"_3WYyumzIcbu_0Zysgbr4_h",AnswerText:"hCqVo4reICITJSgSg8g6t",ActionText:"_2s5NsgqEDdI6nKvz-9YFa4",Footer:"_3OKQsxzgQZkt2GtKz9679g",Logo:"_2AEA_k1tEcjAtTL7-Bnitk"}},35111:e=>{e.exports={"duration-app-launch":"800ms",BannerContainer:"_29jK3MyNRDW7PAcrm59l_O",BannerHeader:"_3yxJH3baj7mwTTYzBIyi_Z",BannerContentDesktop:"Cek1s5Ixk2xYmkqjjESD0",BannerContent:"_2dGPTYWTKq3CirJwPXKw2b",LearnMore:"_2gXzKgnqPNSUzBWEYvQ4OP",DeveloperBlockLinkDesktop:"_1lpfU0ZtNKyd69pGItpBIh",CategoryIcon:"_3qF711tcWJEMKEv_r_S2tz",LearnMoreCtn:"_2IcEuX6gnbktAOaz9t0d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4516
                                                                                                                                                                                              Entropy (8bit):7.869217793423469
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:hHh0IEUZyTmrantdl2Dm7VbjRb7WVuDtlfF1m5rHGHNKoaJw:hsUZPajl2DMbjRbq83fFwmtKoaJw
                                                                                                                                                                                              MD5:D3718898C6E98F4749620BF61DAF488E
                                                                                                                                                                                              SHA1:892684ED3709655273D57EC01041B41BD5C7C226
                                                                                                                                                                                              SHA-256:32501A3B34150E45413A20F250B4834B538EF1A62CD90DA31F65115B64AA9835
                                                                                                                                                                                              SHA-512:D2B06FC2609EC0B9B95EB1FA654CCD7AFC45928DD037F171275FADEB0DEC571345A32403BBBF7FE74B1431358DD4F4F49053D430785C6498F56BE8988BD4CEAB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........7......................................................................(.[G.U[.t..._i)S....&qT.8............an.*.b.!.=..X..[D|...Q.(T..1].v..^,U..........g.........i......XVz..y.ENsS*.....8.G....]..u.........>w..9.K,...\l.;z...(.t.Ff.j......MY.C...~B._...,.,.h.t.....UH.........i....,.............................!.2."1346..Aa.............E.!G5S..8.?E.P..b.E..{..j.).{.ll........D?;.]..5..\.N..G...].o.(...v.C..."/$.N.Mqxr.Z.&....7.<..\.r.(".......Z..YU..0..!n.u..fW...T..F..<eD....bj.&..\.r.aa%...........j.*.e.-.E.m]..Q2.ij.t..CKhh.`.).?2..\.{.[!....X.Skr...d..r....j...::K;G..t`..0....g$.a.]...=s..YQQa.|+..2`.I#b.X...S....Z.e!.".&s.\d......X20J..8.BZ.*K.......4Z.......T<.7TG.`i..n(.}{-3..`V.:]Y.Eg..l.%Qd...;......I..T....#.s(1.,.Yab3*$.].....w..7W...!.P....6...WI
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11088
                                                                                                                                                                                              Entropy (8bit):7.939120390674968
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:i5/V2aCnh/xXnUa3236eUF1sScrBxi40dHl5qJMNmrregJC/RZhkqhe4rEfFWIOh:ia9NxXUTq11ABxIK1mgQ5nkqUsY2k1bK
                                                                                                                                                                                              MD5:BDAED13DBEE68CB1C8232A8ADE368174
                                                                                                                                                                                              SHA1:1A0105D01E3BD328B9DB82FB9AAB7CBB7E678F62
                                                                                                                                                                                              SHA-256:D11E9D24E9C0C3400475015F9259BEAE630060090B6D7FE6268F8C046A08C332
                                                                                                                                                                                              SHA-512:1EB18101420C67A8470C2013606A887A638B254422C31DA2C7D8B84F376C69998F2D54A4BAA2394CADC3F611EE1168045409CDE6960A6907EC12207490DEF1D1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z.. .IDATx..wx\...?s...dY..l...0..P.@....BB..j.........HHH..$....z..C7.blc[..U,....w....e#.Zi...y.},..;s.s..s..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A...Q....1&....0..R@...D.RFD.y....@).t...".[)..Gp..].0...}M.j.=+...(..|.<.......n.q..>...~.Xwt..r...X...f....RqyD.Z.U.{......J3.D.x...R..i..4.1.6c.j..)cL.1.ic...1..c..[.3a.c..c~b..e....3..3YZ....0...d..c..1..c*.u....k....s.;.f.......c:...Ic.{..1c.....@.c.2..c.i3..O....yr...V6..{.{..5...<..j..0=...=.%...x...N...E...Z.9....ZZ.H............../v.D.9`b...m......"NzFU...-.....0.S...........X.....<.=..|.}..N.~....r&p.Rju.....#.R...#u.......{.1;.......1.0=.jtzF.y...C..@........f..}......=.I.....I..............N..3.....a..3.B.....u.]...=.8....I....g.. `...L...gT..=.e.f..1.M.n..-..|_).Q.MC.F.J..1..@/p....[N.~..k...Rj.f.`-p..-.*.Q..Q..p...~.....7?....r..k.A .$....+...q-...QJ..?....o.......2.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11279
                                                                                                                                                                                              Entropy (8bit):7.931679712903608
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:UNnxcRNpKp2OPJcwJ7pCH69UKMi2ONYWa3rvcyZbbHBgtEHFBOZ1IX+J8IDUht:0INpKVPJcwT26UnONLa3Iy9bHutEHHse
                                                                                                                                                                                              MD5:10A0E60A595A195CBB6B0D22016BB2A1
                                                                                                                                                                                              SHA1:BC1F5D105F093A65F85B34AA0E194FEB9803B416
                                                                                                                                                                                              SHA-256:1BC4DCB84CB828AF6C0748706C16A67369481D8E9CE88A32DF53B8FFD16F2D4E
                                                                                                                                                                                              SHA-512:E7FCF656C065EC25B29F6A05D0C74D3CEEA891C6A78165DDB40C7793DF2B70D8685CFDB7584FC18FEF595559566AEA72F4116AC2A99F4048716613EDF7EC8FBF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF....................................%.....'10-'-+5=PB58K9+-DaEKSV[][2AemdXlPY[W.......-..-W7-6WWWWWWWWWWWWWWWWWWWWWWWWWWWWWcWWWWWWWWWWWWWWWWW^WW......h....".......................................E........................!.1AQ.aq....."2Rr.#3Bb..S...s.....$4C..Dc................................!......................!1.A"a..Q............?.. ..!...!..C.....L.%...,.cH.E..Q..E_.J..I.%J...g."Y.....=.......y.....?...1-.GA@yK.....(h.E.E3 .e2..L...F....Q,.B1..@p.jA..H.,...H....2....+bd..(.".,.2$...@....lbf*#..k.......C.X...lW..!.!0...c.....`$.H...v...BH.P...!....2T....V\t ..=..c..*....a..Ss0#69..c..(......f..M..*...JI>...9..y..W$A...}HK.O.G7L.(.O.O._R.b..h.L.).....h..a.#Q1c.W...CUc.."...#2...H..2...f...F..(...^....ir.D.rE.F..m..)',....1.h.H.R....3;7k.."..4u%.q6....w(..g....|R...?q..DY.Xy.......".f.V...D^.....FvE.......XY.e..p.D[5.}ZpS.7.7..z.M.L..J..O*#`.6..(.....\......z.!.."W#p...lW..\M..P.#b.B..Y........c...4X:.f..e.9....w..;.uY.q.0.a. .W.q%+.-..o.~H.dt
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17159
                                                                                                                                                                                              Entropy (8bit):7.973592111313671
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:rN1G3HhugR2otin41lzB001IXGm2HGbFvzHXkngO9jrR1Hm5iavE+b:rpA2YN1lzW3XGmgGlH0ndplmAq
                                                                                                                                                                                              MD5:C1A8E5FAFF06D316746E4CD6D1E736DB
                                                                                                                                                                                              SHA1:B6C521916640007A2BB91A8E06A5FB39E78B335D
                                                                                                                                                                                              SHA-256:18EC11DC8CCAB46D9E9B81348A42BD0255823901789A3C174B838104C318F340
                                                                                                                                                                                              SHA-512:A244F017E438CD288D612F9F0F5B0C5F756ACD78FBF28BE9F583D7E9ABA411096BED01F17F7FFC45CA9A2C0B208C8604B76765F36BA256073A164B18A53770A1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2390935860979867491/C634546D2CF52EBEEE311CD384231BB4B3D88DFB/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.....................................................................:...J...fY..;.Z.......H.U.9......>..+...../.......G.}...[M..Yc....#.dP/.......&..y...J~..'.#..r...5D.6..>..Z.c/..L.AtN6...."......X.....K..l0na.EPUq.....r..ZD..t...rU6..e..C.W..X.{.....?[.....5.'...2..N:913~.>....{.:YG.M..g.XKZ.uR:...Q././....I..hOX<~.s....6....[E..-.T.T..D..&.....S1v......%:4::a?\.4..i.v...Riq..^>.q...........n.0t7.Y9UX..7....Xz..m...c_.m....?;`..&......"..M....D...;.3.i.....w..T6.K..\....R..{3....dU.*7..+.....A..#.O./.....g..Y..-...K.....kd...IH./.U...:+..}...#W6.`.c.qV./.......#n...ZN..qG.D1.....*.}....%.....K...Pw..q.x...iK..9.....-...........+..a...+..6........T.q`.p.o..u.....v..6SVU...L.....b.:.W..i).'..._.Q. %|....[.....G...m........5.i..2.`.a.j.....r...8....?...g6..y!..n...&[...k.N..OAC.x
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10665
                                                                                                                                                                                              Entropy (8bit):7.94477108878936
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:8RYcQ6uxMau9z7C1QTfGULaMGbBJP4UyD9MGe4LHemqMcnSwb:cYHxM2QTORBvPfRGjK5Swb
                                                                                                                                                                                              MD5:1F2CFD73E99A3BB9518E5170544167D5
                                                                                                                                                                                              SHA1:7D33EE7A955043EDD911253D3729781260B7488B
                                                                                                                                                                                              SHA-256:A7782B70F59D96CB76BC8C99ABD2ACEC8F4C32595004D82047DEA77A7CA0992C
                                                                                                                                                                                              SHA-512:6A9FE38BB225138C329A0EF805269D895DECCB3772943BCA23D496C0C60EE78F4504B0C2744CDCD54CD3861C30758137669E095900E8031A1432550F5047CAC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2322010/capsule_231x87.jpg?t=1727469877
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W.............................................@..........................!1..AQa."2q...#B...3R......&C..Sbr.................................1......................!1.A..Qa"q.....2.....#BR.............?...c.....kapI....a.}.vu.ay.U..n..5)).(MRN@.h.,$...}u...E". .5.....n....T.&/.....%.h.S...@8.>4..S.B....R...G}.3.5n.)&....$.=..........@.SBz8......D"./.y.j..NQ*ja.c.S.IT.....<.x..M.d..'#D.j..9..u.P..QFe.....t...T.M...j7.J.~.g9....Bkv..`.'...4..H-sP96..,...gXZ.J.\p...K#..!9. t4..m.Nm:....z.CB..bG....k4..Mo..^.TW...{`u.WL...r..{M...:..,.K.3...m"B.....4..`.Kn..Q%U}c.....?ROAGd.46...'.d...'5.. u'....&.f.........'..w..V..C..4.....d...t.R..+......NL..t@*..4......~....m.Qk..LDP,|$v.U....'9...u..k]....}.J.L...J..v3..P.ZMLgB1..:..B...M.e'...K.#.!C.n<Y=..4.1UB....F4..-aH.....9...h........|.)|.^...^......%......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (17711), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17876
                                                                                                                                                                                              Entropy (8bit):5.90579481206597
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+T2Uogt3/HNHdGMIDjYmYRkw+/Ctocugv7DTQIjGErnpiErnl3i2R2uzdC1hmvSa:h92dhnd2uzdChmvSHewxxWDMICwD
                                                                                                                                                                                              MD5:161EC668465CDFA8EEB2B53C1AF287FC
                                                                                                                                                                                              SHA1:2D19B0172760A95180C84491910DC33429D502D8
                                                                                                                                                                                              SHA-256:EF2C0F3BE1A1D7DF6D42676E5A1F6CA7118909A1FFA6254231B599C2BABACDC0
                                                                                                                                                                                              SHA-512:A3A84529CD190261916EAB061D01BA64C3936021EDB7EF3921950E7AF7A8D46343F172FE81244235A45C585FCB2E5304D8A332713530BBA5A61F51B53F566D0C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~4e3b43bb2.js?contenthash=f1bb87abbb896001608d
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2121],{14256:t=>{t.exports={Container:"mKmrOjr9bGjKAolgp9NoD",VoteContainer:"_3Kelh1-_v6xHfRjF68n7NB",DiscussContainer:"_16xC0mtOWoLbvSQbmo_ycv",ShareContainer:"_3ctGqQID5-8adtd7HlZ3YM",InnerContainer:"_9x4Z7eMgdwfAVMr16ZaJ0",DiscussionButton:"rHz7G5xZ3qXUYUcBW2bzX",DiscussIcon:"_1HBhpUbVmEXbTls8Dx-z98",linkField:"_3VmknRBpalymNnqAtRNJNX",ShareButtonContainer:"sKjWNkv_y_-TthHlUOo0R",LinkInputLabel:"_3ueQruKYDysu1Q9rNA62lb",LinkButton:"NrgD8TK-KmZ5WoWxGcOaD",ShareSteamBtn:"_1G3P8wlZ4seS-hs8-P9cwE",ClipboardText:"ytQqTkd5AxOMJlwopd6G-",LinkInput:"hgGF9tJhSgdN6iw-BPD5X",ShareIcon:"_3qVz2p-X14nAGX6EWNC87I",ClipboardIcon:"_3XZsWYaYpPd4DZvwdZqRLw",SteamIcon:"_3PXcvKt0U1PJ2DAM8I5lLx",share_controls_ctn:"_3F-Ryi3XDXB3d2vL---jof",ShareLanguagePicker:"ydWt5IK9ePS8udoX
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8708
                                                                                                                                                                                              Entropy (8bit):7.958104242585808
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ia7GFC2SssLvvozZ99qBzySNgwg1jX8zIs92ZaxZoYU2Di9:i4GFNRszvI7PcTg1j7sEWZ4229
                                                                                                                                                                                              MD5:6F7F2192C291B2B5699D95A1E8A56295
                                                                                                                                                                                              SHA1:E6961D1FCD097AD8247D9103D35015B108CF208D
                                                                                                                                                                                              SHA-256:EE2BFF4549218DB68FC67B23B1133C51528EBB3335B88593F2950971A6BC8F0E
                                                                                                                                                                                              SHA-512:49F8D083DDD869F12B308E8BE63AF3B379AA09C6E98D5BE279507FBA267DAD4B26D2844BBA0D0AEAF2C2FEC35A7D4C5DB900FB479A44BE9BDCBB994523B8E936
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/2.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z....pHYs...#...#.x.?v.. .IDATx..mp..}...x"....)..eQ.e.j....IS3.(mfZYqg...57w....P.o"..L.o\.U.1R5...Uf..r.\"...b...)K..hI.IA ..v.....P............`.........I... ...G.kA.".....bP..b1(B....!.X...A,.E. .."D..A.".....bP..b1(B....!.X...A,.E. .."D..A.........".;1....P.?.b8(.zf.!aB.....N.q.(B.Tt.....".."..$..U^...mrn.KA.R..|S.W'-9!.g@.>.....cG.8!.7...V.\.7x."!dr..T...Bz.....$.e...R$l.D7z^.4..K....c9O.P<....A...E..1.d..o`...............Y.R....A....EB...VN.0."..!.."T. (..S......;....-=D...BD...D.%...p241.T>....FX.Gi..BD....a|>vZK..W.D.^..<$..3a.2..W .+..A..'....$-C.R......S<I..@D..Z.B....#"..j..%....,.* ...$.BQ-s.H... 5.R.T|..eIu@-.J..X,....(..5!.W.cG..u.!...u"....Z.$..x.,h'.?{.eo....r......q...!M..Qv........l..pOS...zn[..;K..{.}z..);."..L.....%@... .....&.........?.z........].Kx..b.,.%....5HK.513A..fE.....%.w.w..&?.../sZYU...Gc -....$M....v3...M\.<Y..j..S.^..C....M]6..Za..B&..&_.N.....+..L.M..6..H7..x
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1032
                                                                                                                                                                                              Entropy (8bit):5.185411735346805
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEljMo+WLgrhhMyVS/XMleFvjzhBa/:cGA+fEljMoPsMbM0c
                                                                                                                                                                                              MD5:116677D9305F23100D373B7D4BE25DEB
                                                                                                                                                                                              SHA1:8430EC3309C0157DA2EBC4246D7C2B4D5120CF4C
                                                                                                                                                                                              SHA-256:54F3C1737D72FACEBD20D1A07ADA71BD2474CADE30353497FEE424172CB44E9D
                                                                                                                                                                                              SHA-512:05729DB27F43CF728AC38F9776A35733DFF095961B94C825BC27FD7D9AE0015506D34E23A192AA6CCEDF52960B852A04485985465F31BA51B641E23B6C74991B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-steammobile.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M20.1,1H9.9C8,1,6.5,2.5,6.5,4.4v20.4c0,1.9,1.5,3.4,3.4,3.4h10.2c1.9,0,3.4-1.5,3.4-3.4V4.4...C23.5,2.5,22,1,20.1,1z M8.2,4.4c0-0.9,0.8-1.7,1.7-1.7h10.2c0.9,0,1.7,0.8,1.7,1.7v2.6H8.2V4.4z M8.2,7.8h13.6v12.8H8.2V7.8z... M21.8,24.8c0,0.9-0.8,1.7-1.7,1.7H9.9c-0.9,0-1.7-0.8-1.7-1.7v-3.4h13.6V24.8z M15,25.6c0.9,0,1.7-0.8,1.7-1.7s-0.8-1.7-1.7-1.7...s-1.7,0.8-1.7,1.7S14.1,25.6,15,25.6z M15,23.1c0.5,0,0.9,0.4,0.9,0.9c0,0.5-0.4,0.9-0.9,0.9s-0.9-0.4-0.9-0.9...C14.1,23.5,14.5,23.1,15,23.1z M17.1,4.8c0,0.2-0.2,0.4-0.4,0.4h-3.4c-0.2,0-0.4-0.2-0.4-0.4s0.2-0.4,0.4-0.4h3.4...C16.9,4.4
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):780
                                                                                                                                                                                              Entropy (8bit):6.873263564398941
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:B7tECQkGreMNyj/EzJ0BWKRDqixCzXPlsb:ttECQkG97zJq7RD30XPlO
                                                                                                                                                                                              MD5:B8055C3868AB1CE2A695A9E511F5EB8D
                                                                                                                                                                                              SHA1:C19157EF89751FD594DC0FCD2147AA77844A0CE9
                                                                                                                                                                                              SHA-256:84608289FAA3D2B8A5023E1F0FD6D4327D9374F1C270B67D49557CABDDA8A4B9
                                                                                                                                                                                              SHA-512:02093BB04E8B67D1C49658AE8DEEE2155D18B225FBF1728E3AEA371C21D1D927ACD57173E2501CD379A9D910170028CC88B4B779B6B399AE2B9D71279A07C3D6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ......................................&............................!"1q.AQa................................#.......................!.."Aq.12a............?...x."_.n.....,.'...j[.' O.%.,l....M.).1..K.=.b ..Mk.2....v.;......pm..T.>.4..?"..Z_......N.11......2.c...6e....3...oy.C.Ie.o...\.!<.....@).o~....[.w...o:..]|iO..k.l.K.@}.!.Z.n04.....,\/.;..9.*@....."...xWW.e.......... ...Z*..v..o...g..a#.`../..2../...1..K.)D):..4w.{.=..kiN.*M...o....Y{}M..*%.Im..{...+.G..@>$q..[n...o..t.N..a...Wi.C..../.!......m)_.`;.x....\.,.F..J.Cdd... ....y..v}oz.W... .d..nQ._RYm.......{.0.....o.R.Q.H..b...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12657
                                                                                                                                                                                              Entropy (8bit):7.961107478293894
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:cg5RgBAozomHuWdf+c4WU7E0yxhc2iUq4my:cKRgWUPFgcBEEVid47
                                                                                                                                                                                              MD5:9CAC194761E4812D254F4C2550E3F07F
                                                                                                                                                                                              SHA1:619C66B1F55327762ED8C6483C72E8F70804139F
                                                                                                                                                                                              SHA-256:77CFDCD45FCB4AC409E17480F7E14165B6BDB0CDE74162E822176669EB208107
                                                                                                                                                                                              SHA-512:2FBE10F1F0756B5A88C180EADA1085C004A70ECA09D74257213316ECA7D0E7F4C230ACD40E823404FB04FE84196605EA2BADC28490A47FAD5C813A8B024CAEE9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2449485192062388466/2A51E2B7E3AB4FC6FE192E710DD64F83A45AFEC3/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................}.wr..C....1...C....1.............W......~........^@.......:....9K....,PW...._hL.0.Y/.P.l.....s~..xvg.\..._...t..=.K........I[..g.2.'+...i;X.}.%v.:....k.......lJ...-.....$......._V............[.TV...J..=F.%m.......B...[.)...K....I.t............_V........r.T..V........i..5.Dw....Cih..R...%g....x....w...T.:}.....i.X...m...k)}.[.M....0....v..4I..%D`......S.vj..E...P^..........._V........w8...."..|&.+..3o.pv.F....=..\\MK....Y.#..9V+.!X...m.Pw.0.q...../.NR..........T.O..F-W.x7QQ...$v./.E.X...f\...Lc....5....j..+.`..l..J.........i.X...'u.....O.5.&}F.T).....=b...}...5.dv.W.k......YK.E.....V2...s=.!n..g...x[..9...........WQ.].x.....j.&...*&2b.o]e.j{..1z.Z!..SS.P.h....^..e....A..B...t....3.!.c..m.._)0..6>;Tr~.{..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1536
                                                                                                                                                                                              Entropy (8bit):4.885324918426383
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEljJgXMsTQ2R4GPtuXDL5S5QbJzHomynoA/2slwNLrzy8OH:cGA+fElj87B4GkXDVSiblHomyL2slwd+
                                                                                                                                                                                              MD5:D681F523EAAE5CD2368935891D03A802
                                                                                                                                                                                              SHA1:995210025EE01F1C8EE8C5D06CE4FFA1E4AC64C0
                                                                                                                                                                                              SHA-256:6FED568378A03B0F897F80CAB2ADB730DD37E62EE8417C784B9FF6C86FF7C97D
                                                                                                                                                                                              SHA-512:3E51A11B6E4D4498C150E6DDB2321A5BF41DD47C1866EF7AEF5D5DBCC0FE4744E26E64090DF8AAEAB50609EF747659D21CFC8D292C8B1FEE04C7033D7D220858
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-broadcasts.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M25.1,6.4h-6.3c-0.2-0.5-0.6-1-1-1.4L20.8,2c0.2-0.2,0.2-0.4,0-0.6c-0.2-0.2-0.4-0.2-0.6,0l-3,3...c-0.6-0.4-1.4-0.6-2.2-0.6c-0.8,0-1.5,0.2-2.2,0.6l-3-3c-0.2-0.2-0.4-0.2-0.6,0C9.1,1.6,9.1,1.9,9.2,2L12.1,5...c-0.4,0.4-0.8,0.9-1,1.4H4.9C3,6.4,1.5,7.9,1.5,9.7v15.2c0,1.9,1.5,3.4,3.4,3.4h20.3c1.9,0,3.4-1.5,3.4-3.4V9.7...C28.5,7.9,27,6.4,25.1,6.4z M15,4.7c1.2,0,2.3,0.6,2.9,1.7h-5.8C12.7,5.3,13.8,4.7,15,4.7z M26.8,24.9c0,0.9-0.8,1.7-1.7,1.7H4.9...c-0.9,0-1.7-0.8-1.7-1.7V9.7c0-0.9,0.8-1.7,1.7-1.7h20.3c0.9,0,1.7,0.8,1.7,1.7V24.9z M20.9,10.6v13.5H5.7V10.6H20.9 M20.9,9.7H5.7...c-0.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansThin4.015;Plau;MotivaSan
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):118736
                                                                                                                                                                                              Entropy (8bit):6.0569560995718
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:GAAAAAAAgsAAAYgIAAAAsAuErzzzz6mfzzVCA9zzzzzzdp/koLAGXImE98YfgNi9:kErZDE9BfgNiX9k3SDHewStfNwS0fj9
                                                                                                                                                                                              MD5:CE6BDA6643B662A41B9FB570BDF72F83
                                                                                                                                                                                              SHA1:87BCF1D2820B476AAEAEA91DC7F6DBEDD73C1CB8
                                                                                                                                                                                              SHA-256:0ADF4D5EDBC82D28879FDFAAF7274BA05162FF8CBBDA816D69ED52F1DAE547F6
                                                                                                                                                                                              SHA-512:8023DA9F9619D34D4E5F7C819A96356485F73FDDCB8ADB452F3CEEFA8C969C16CA78A8C8D02D8E7A213EB9C5BBE5C50745BA7602E0EE2FE36D2742FB3E979C86
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOS".j....l..j.GSUB.d....k.....OS/2t..........`cmap.d..........cvt E...........fpgm.6!.........gasp............glyf;9.........Thead.z.;.......6hhea...........$hmtxj4.w...8....locaij*V... ....maxp........... name............post.......|....prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13031
                                                                                                                                                                                              Entropy (8bit):7.961425559539114
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:rV+CgmYQ+Pc9/2IPvLNCA9XuBK2FzAgZ3ZMFoViSZ/lUn:B+CoQ+w/2cvZCAFuBK2FzAgZ3ZnvllU
                                                                                                                                                                                              MD5:0D41176A9DB8D024083F1D8E1F0E2221
                                                                                                                                                                                              SHA1:24D9BF6E5FA06192327E237BBADD255BD6806E59
                                                                                                                                                                                              SHA-256:7844916F7272CD33849D595740F9B953703099DA4B91BA67BBBF572DA38E03DF
                                                                                                                                                                                              SHA-512:7C37E68F6D563D6901B3479B2E95CD8703E206FC14552B8FD763DF6FFD605C7E71CA1B35F0EE0A0A7C144F56582082522FCE3B3C509D67E54C392B6A35732359
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2544052715667187014/1D529C8018E241D6225EDD8CEA20DF55F9E94450/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................c..........?$..F.$>wG.^......V..a"D.v.$wGa"Gtv.7..4.....h....,..|h.....hY.....|{..M...@....I+ .fnu.Z<.#x.f....5.K.zH>.......i.......%.D.!.x....}N.jf~.`"..9........V..sI....i..|.".F.nbP...oRB.:t.iX...."..2.4.Q>{..C...S...=X...l..3.R...Q,...;I.Vk.UD.......W.\.2.BH.j.%..M.aBx.0..]X.fN4.kX......'P6.%..jU.L.n.}2..6kIz....>X.--..L.e(.u...,.Y&....I..z....?&l3.5f\...$.....LM9..;.mOaqt......o.fnA.O~...D...>....m!<$$4l3...XT>.f.i.Iq1.&?f.x...\...t.:..."m.\..jD.m.1..7].O.L.,.ji..%1].&E..5...}.....[=.+Q..4i.Y.t.K..O..^.9m).`.*;.j....\E.l.~.........6...1.M..!z...b*...y<W.S...'.,.b ..^.......~.......;A0...4..D..r]x..i...;...*..3x....[.-..._..;.td.]..!.~.......I.)l....B..n.\....S.k.9|!.A.h........d.....&.].....9s.:.,A.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):31666
                                                                                                                                                                                              Entropy (8bit):5.397564672661937
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                              MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                              SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                              SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                              SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/b0557ce3/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                              Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):91429
                                                                                                                                                                                              Entropy (8bit):5.314088694667635
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:imsvf3ZcGj0CqB26gdz5a70sfFo1KnVn6z4EBYfhlOPBr90w6ssOZrQSysmHN4j4:K046g+Dn6z4EBBlWN40
                                                                                                                                                                                              MD5:7F3E92BF5B5B4B76446E6147D86C21AE
                                                                                                                                                                                              SHA1:277260B15BB51C0E19B4B3D27ACC4E4E5F172069
                                                                                                                                                                                              SHA-256:C19260B0FC51D2BC52D42E72DA83699701B5C5040460AA6BC13F4F0E6F5F9FF3
                                                                                                                                                                                              SHA-512:47E9F75803C0D8B1EC169FC501A1768B4F11F38C54C435B1ACD2CF9BFA4707C78EF56B3868D50AA36D6975760A57843DD306829D92A04B36BB1AA94B506AEF79
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..function GetElemSNR( $Elem )..{...var snr = $Elem.data( 'snr' );...if ( typeof snr != 'undefined' )...{....return snr;...}.....// look for links with snr parameter...var links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );...snr = null;...for ( var i = 0; i < links.length; ++i )...{....var link = links[i];....var navinfo = link.href.match( /[\?&]snr=([a-zA-Z0-9\-\_ ]+)/ );....if ( navinfo )....{.....snr = navinfo[1];.....break;....}...}.....$Elem.data( 'snr', snr );...return snr;..}....// given an array of impressions as strings, this will handle joining them all together into a singular string, but enforcing that it doesn't..// go above the cookie size limit which can otherwise cause users to become stuck since the page requests will start failing..function JoinImpressionsUpToLimit( rgImpressions )..{...//cookies generally can go up to 4k bytes, but we can have problems when we start getting that close, so cut it off earlier...var nRemainingLen = 3200;...var result = '';...for ( var
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4195
                                                                                                                                                                                              Entropy (8bit):7.842131944172917
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:MWxiW0SLm/Q3npLsF9yGSN2vD5WCZa//HNFDqS:MWxiSN/n8ECZ2/HNF3
                                                                                                                                                                                              MD5:ED00BC3A55379224A8E012D0F7439636
                                                                                                                                                                                              SHA1:085EF9EA842BB4AEF703CB07CFD542139DFB5200
                                                                                                                                                                                              SHA-256:81A86DE39FA7C868573ED1F4E34AFC0A0BCA496CA97ED2319490D75584865322
                                                                                                                                                                                              SHA-512:A8277C39DE0A0D1070DAFD433C3CCEB69316F2DA71FE56185A258405F299CD0FB257835218719BCEF32A55BC32E0B5E57BCDC4E83D07025321C439ECF014A870
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2048616791124911718/81FC6EDAD0F6A2FF615D9AB8482FE4A63408F480/?imw=116&imh=65&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........6........................................................................................a...r6.8z.-...=...t|.FR..".e.*...Y..1....!..+....Q....}F{...Vh.<v.]kZ.Qb.........%...M..#z\(.5.......oD.T..u.....G,k...(.Cl.U..o.......(I.U.."=.......h....<......J..$..<./....).d].s..,l....8z.^....*.............................!136."#45AB..........g...n.c..U|>'+q....f.#...U./...bD.TD.[8.V.cN$.C+..\.3W.H..J..X^.8.... .8t.eK....,..g...^.......9..u.e....5.p.Xn4Js..........S..s..xd.*7.\'.Q.|.1...9B..2. RI.q=...%.g...rf.....b.-&..J.T....v..6....t.........w...XYX.5.p.[..]l...K ...G.....}.....Qbe.....E...l.1RW...yA9..V..L$f.....OXt..b...>.S`.9.z..Y.e.u.....-zC.&....h.4h9:.....h.[.N....Q......*W.aA^....}.QeLo(.q-g{...>....k)d^q...I.3.j..*B..7tG...@\{S........[j...|U..E..7u%G....I2G..4.R<-..I.k.~.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):67494
                                                                                                                                                                                              Entropy (8bit):5.301307678186494
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:gJRHHL2tRL5dymLtTspl2XPuzC9iVvQHJ1Z0no:gqobCco
                                                                                                                                                                                              MD5:697A506619D2109AA23106CEF11D40DA
                                                                                                                                                                                              SHA1:A9C997A68980FF3DD307599698C6708E7EC916EE
                                                                                                                                                                                              SHA-256:8BED238FBC0FCE996CBFBAB9A271E7BEFBB102D73A1075E0D0B18D889CD2235C
                                                                                                                                                                                              SHA-512:55F7DC5F90488094028C39FBFE7208561AD0EBAD9612B07C01E6EE89A122FC73CAE7BCF403493829A55A0FF146589693BE0D7D98A053AEA937C41B9F8C2F378F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~2d6f640d9.js?contenthash=bddf050a7983e562f908
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5801],{36064:(e,t,i)=>{i.d(t,{Mc:()=>a,aM:()=>o,ap:()=>r,q_:()=>s});const n=new(i(60778).wd)("video"),s=(n.Info,n.Debug);n.Error,n.Warning;function r(e){let t=Math.floor(e/3600),i=Math.floor(e/60)%60,n=Math.floor(e)%60,s=n.toString();n<10&&(s="0"+s);let r=i.toString();return i<10&&t>0&&(r="0"+r),(t>0?t+":":"")+r+":"+s}function a(){let e=!1;try{e=MediaSource.isTypeSupported('video/mp4;codecs="avc1.4d4032,mp4a.40.2"')}catch(e){}return e}function o(){let e=document.createElement("video").canPlayType('application/vnd.apple.mpegurl;codecs="avc1.64001f,mp4a.40.02"');return"probably"===e||"maybe"===e}},47831:(e,t,i)=>{i.d(t,{Zn:()=>O,N_:()=>U,lU:()=>N,Br:()=>I});var n=i(34629),s=i(41735),r=i.n(s),a=i(14947),o=i(22837),m=(i(62490),i(44332)),d=i(51240),l
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 825 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):5849
                                                                                                                                                                                              Entropy (8bit):7.717093428531402
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:3Y2wCJW3PCzaxXwDfQWCJ6/WLDixd4c6m96jGpp7:3PI3aaxArQWCUUWd96jGr
                                                                                                                                                                                              MD5:7AD73E02EC1D6B7F1004B7E8E33C294B
                                                                                                                                                                                              SHA1:E048D533A3B4011B322DA555E3255CC4C8C53244
                                                                                                                                                                                              SHA-256:F88B670EE4780DD47CBDC3BB1D2FB2E0F83FF22CB056EEB798C7D68417106527
                                                                                                                                                                                              SHA-512:FDB6982AD5D1C73B8578C512F9B6A1A34F29B72F7AAB4841254D020CC98D51B02090F0A2AE070634400DFDB789EF5B091612448367069F6F1F86C5FF0EE9E609
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...9..........fD$....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:DD4A57B6654A11E48D6EA7FA733E07D3" xmpMM:DocumentID="xmp.did:DD4A57B7654A11E48D6EA7FA733E07D3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DD4A57B4654A11E48D6EA7FA733E07D3" stRef:documentID="xmp.did:DD4A57B5654A11E48D6EA7FA733E07D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>X.}....MIDATx...[.du}.......uv.......*..bR.h4.Vb*.Mb)Z)..w.( .*..XAt.v..P..^.$.Dc..7@.R..,.....\{n=..9g...Lo.L.wu>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):273
                                                                                                                                                                                              Entropy (8bit):4.946004311587409
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:ERfSiMXpvWgBuyq0ltgKwsFNygwBywDiyqy06ZLKYgEsjcBpveEqY:ERqi6vWgBuj0/gKagiyQqkZIcrveEqY
                                                                                                                                                                                              MD5:DC21551977C207CA613A0D1CE639ED74
                                                                                                                                                                                              SHA1:97FA0E0353D2D78BD166C9F725F2B01CD3BDEA37
                                                                                                                                                                                              SHA-256:57298666684AEBAC56AE9F7662ADBF77C26CE1F55C13B0BBB54F65BAD4116810
                                                                                                                                                                                              SHA-512:82EBEB06E7BF6A2C05F6C7D9A9C6170A4D8981DF24C55F38F62952C5177281C5D49475915E64E19E0DBC1E71F0FC907335A9B66FF63D4D614FFD6C971748D406
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/friendpicker.css?v=.WDBc9u4THCvp
                                                                                                                                                                                              Preview:...pickerColumn {...float: left;...margin: 0 5px 0;...width: 242px;..}.....friendsPicker {...height: 500px;...overflow: auto;...overflow-x: hidden;...overflow-y: auto;..}.....friendsPicker h1 {...font-weight: normal;...font-size: 24px;...margin: 0 0 5px 0;...padding: 0;..}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1050
                                                                                                                                                                                              Entropy (8bit):6.226364717689109
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:K1hpunQWwjx82lY2T32HEVXnIg3yJ3VGweLQGYz8pl:oitNn2V1diJ3jOQXcl
                                                                                                                                                                                              MD5:6D8B1358BAC457FDE85F6B7D7B6647DE
                                                                                                                                                                                              SHA1:5519EF7264A77FDFB69197AC8511CB13E3518129
                                                                                                                                                                                              SHA-256:A0689A0CDC91FD6F3F3857A9CB96E1C1E63DCF8D0C8E2A5449B06A473EC7E498
                                                                                                                                                                                              SHA-512:C60FB20B3A51E4D3A592F7022F87EC7C81CF2D783AD23B64452AD88470C48452AD8AC78143D9EAC988330410E8F6B140747DB75205AFC06F5EB9BA8CF553FFFD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/ico_dialogue_close.png
                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:361E0FF24DC111E19A339C6CB2DA690E" xmpMM:DocumentID="xmp.did:361E0FF34DC111E19A339C6CB2DA690E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:361E0FF04DC111E19A339C6CB2DA690E" stRef:documentID="xmp.did:361E0FF14DC111E19A339C6CB2DA690E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v.......IDATx..S... ........v..I.\ZA%..........E..4..MF.8n.o.[k`..7.aE".f3l"`......V.&6.Im[.........`F...8.....!..;. .n..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1200
                                                                                                                                                                                              Entropy (8bit):6.649253523822772
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:L1hpunQWwjx82lY2T32HEVn3DHyJ3V1Q2OpgGQUBV0xiYZXvsh:xitNn2VcJ337EVYw
                                                                                                                                                                                              MD5:477C6674184310F4CC65C306DA6EE3DF
                                                                                                                                                                                              SHA1:22935329E89FBFC60C845E51358988E1E3C3A79D
                                                                                                                                                                                              SHA-256:9981DD42CFD5B30DC6BD25564627D949330E0A05D877873A8CD6249AFD841EE9
                                                                                                                                                                                              SHA-512:9A2D76693CFF4E1B6D5D3D8ABF539BD4AAF0064E39FFEB34FBB7CB3BCD820551F9EF19F3257BFE24B2479AF8772500B32E732D003240D43A5F63E71E7587310F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images//sharedfiles/rate_ico_up_bright.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:6B71C13EF5FB11E1AA06A3B2BEB78035" xmpMM:DocumentID="xmp.did:6B71C13FF5FB11E1AA06A3B2BEB78035"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6B71C13CF5FB11E1AA06A3B2BEB78035" stRef:documentID="xmp.did:6B71C13DF5FB11E1AA06A3B2BEB78035"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.....&IDATx.T...0.n.......p..@.L`..8.#...........B..B....<I..K..M._..Wx...=P.O..)(..f.p.M1......q...!0....)d`J.+S...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):169399
                                                                                                                                                                                              Entropy (8bit):4.976254040069433
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                              MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                              SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                              SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                              SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2557
                                                                                                                                                                                              Entropy (8bit):4.948346901928461
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:cGA+fEjXUMEcKCNyuPqkZ1IRXJdJaCiC9tX3tGdfPNyFbap35r:a+fQXnEcYuitXJdJa1CHAdJr
                                                                                                                                                                                              MD5:8351C9C5873C3975D9730ACE755A5EC9
                                                                                                                                                                                              SHA1:66D9D4F9E3D73027ECF61972DE43657FFBC831EA
                                                                                                                                                                                              SHA-256:18E6EE2ED3EA311B09C504798CCBB37FB9386840A9FCE138F0A03DFA3D5564DF
                                                                                                                                                                                              SHA-512:F339E73C884A6A4B95913C7BF37C8ACB30FD9298D29F89EEDB36FC50B6EED196A3C3AE37EB910D38B89B387E988A08568E6E2C150513F83087B2BD81A766F0AB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store//about/logo_steam.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 278 84" style="enable-background:new 0 0 278 84;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M41.8,0C19.7,0,1.7,17,0,38.5l22.5,9.3c1.9-1.3,4.2-2.1,6.7-2.1c0.2,0,0.4,0,0.7,0l10-14.5c0-0.1,0-0.1,0-0.2.....c0-8.7,7.1-15.8,15.8-15.8c8.7,0,15.8,7.1,15.8,15.8c0,8.7-7.1,15.8-15.8,15.8c-0.1,0-0.2,0-0.4,0L41,57.1c0,0.2,0,0.4,0,0.6.....c0,6.5-5.3,11.9-11.9,11.9c-5.7,0-10.5-4.1-11.6-9.5L1.4,53.3c5,17.6,21.1,30.5,40.3,30.5c23.1,0,41.9-18.8,41.9-41.9.....C83.7,18.8,64.9,0,41.8,0z"/>....<path class="st1" d="M26.3,63.6l-5.1-2.1c0.9,1.9,2.5,3.5,4.6,4.4c4.5,1.9,9.8-0.3,11.6-4.8c0.9-2.2,0.9-4.6,0-6.8.....c-0.9-2.2-2.6-3.9-4.8-4.8c-2.2-0.9-
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12593
                                                                                                                                                                                              Entropy (8bit):7.9566906738028695
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:J8bkDroB9tUcDKfGbJccNfZflNDltmvsdQztrLL/Lt1vt0gHq+IIScX:2b8oTtnKuGEDrmcOfjvON+1t
                                                                                                                                                                                              MD5:129A2DE60228AB27B5CD38D3EE049075
                                                                                                                                                                                              SHA1:51F71EB91FCD6F42113D35DDE765197F0686845B
                                                                                                                                                                                              SHA-256:F1FA572D8E2C357E6A97B2A85573CCFEA04A2DBE1EFC5CECF59BD806CB9735BA
                                                                                                                                                                                              SHA-512:AC4E27487D74567ED2B18412B17813F17A1C6CBAED38A9156F4CA801AA9481CE954C10B9B759DBCB26334136D1F7873987293BC2EA2509DAD2144EAB01DEFCC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/448456945056054783/4556265CACCA4AAE61B6C9C7283DF570FD0C950E/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................e|. .......~.Y.%.+...l..y.`Fv*....<t..*.J..^~fl....<..u.Y.!...........?..4>q.-....-.u.4d..S..1.......B.Hj...jD..Dv....*.......Z^"9:./>.....v..I:.e.B.VV.v.>d=.&s13...JpP....ewZH<.$&pl6.x.......-W....cg.$*...3..Li..*m..dS\..V...K....-.....|q...)....Gz...G.E.B.C.z-.V..-.'[6.n}T\.6tk.`......a(+...^.W..UM_...+.L.....z.`.}....G....s.....Q.S....m.3S..wI...KJ.}.eU....f9.-..)..M%....a.....n.z.u..V...rM...W:.;.)k..UJ..N.....f......e._....u).N!........-..nd.>..BD...x.J..T...'Q....A.^w[.<.b.u}/.m.P$.E..V...|...j!ht'..AIB.B.7G.t.d..(...$.R....`...j.m....y.o+w..P..{.0....Wf..9I..H.`.,.....P.R\~.TL...x....05..^}x|Y........<.....u.}. .....N.d..5...[e_a.G..\..l5\gtZ...7.`p.C..,.K...!..v.W..R.+..mh...Je..j........j.y....rA.zi0c.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):297223
                                                                                                                                                                                              Entropy (8bit):5.378735639748129
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:kbQuFeEJSajFq4Gk4K0Zpr6v2glMbrn9NfJ:kgE8ajFcZpGv25bz9NR
                                                                                                                                                                                              MD5:439C132B884AC50432A7ADA81F858164
                                                                                                                                                                                              SHA1:C4F46D4752738B71247D79F6893F2F5465C13E64
                                                                                                                                                                                              SHA-256:C5D5ACF46C349670888E2E290FC6D6D59DC05453670E37DE6B3C7ABD9180B08C
                                                                                                                                                                                              SHA-512:AD0AF8B0C2A2A03CBE5E2B416AD4E0930F94FB499DBC25DA532BDCDC7D7A0165EF7EF63921C70BF2068CF003D659C32C855C05DFF5A7CFD4D98DB8AC238FE5DD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b1f9f17fd.js?contenthash=8d18d84791d390e31061
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9402],{83478:(e,t,r)=>{"use strict";var n,o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i=r(90626),a=(n=i)&&n.__esModule?n:{default:n};t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,n=e.width,i=void 0===n?24:n,l=e.height,s=void 0===l?24:l,c=e.style,u=void 0===c?{}:c,d=function(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return a.default.createElement("svg",o({viewBox:"0 0 24 24",style:o({fill:r,width:i,height:s},u)},d),a.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},50283:(e,t,r)=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1686796
                                                                                                                                                                                              Entropy (8bit):5.66224778349216
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:dAZHWWflYFcZaAR8/QAjj5v6SfXpzIOI47ONdAvM9rnDSzVpPI2D:i88wANSj5v6SRNI47ONOU2
                                                                                                                                                                                              MD5:AD8DE91C4D5A6491F20677C895B7E77D
                                                                                                                                                                                              SHA1:3EB5826EF78281F280D15B567471DF31A6FF45FC
                                                                                                                                                                                              SHA-256:9CB98CE9DB7FD950BCBEDC98A0D1A9E4B300C80CF49921D04683D11485379C91
                                                                                                                                                                                              SHA-512:D689C3F0BE3D894D9515572FC93193BD84F4BBBF32149ABD1475165D8D974BFD19C8841273617742728CCD255B61A42508414D4F5843D921B42EDA4F3A1EE60B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69.js?v=PnRvHG3Jx3hk&l=english
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:e=>{e.exports=s,e.exports.match=function(e,t){var o=[];return r(s(e,o,t),o)},e.exports.regexpToFunction=r,e.exports.parse=n,e.exports.compile=function(e,t){return p(n(e,t),t)},e.exports.tokensToFunction=p,e.exports.tokensToRegExp=i;var t="/",o=new RegExp(["(\\\\.)","(?:\\:(\\w+)(?:\\(((?:\\\\.|[^\\\\()])+)\\))?|\\(((?:\\\\.|[^\\\\()])+)\\))([+*?])?"].join("|"),"g");function n(e,n){for(var r,p=[],a=0,i=0,s="",c=n&&n.delimiter||t,z=n&&n.whitelist||void 0,O=!1;null!==(r=o.exec(e));){var d=r[0],u=r[1],l=r.index;if(s+=e.slice(i,l),i=l+d.length,u)s+=u[1],O=!0;else{var A="",f=r[2],g=r[3],q=r[4],h=r[5];if(!O&&s.length){var _=s.length-1,m=s[_];(!z||z.indexOf(m)>-1)&&(A=m,s=s.slice(0,_))}s&&(p.push(s),s="",O=!1);var W="+"===h||"*"===h,y="?"===h||"*"===h,L
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 292 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16810
                                                                                                                                                                                              Entropy (8bit):7.9719841194174705
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:QdyeUYsLj/JIX4bnfbCjhuG0lLh8JyM7l3VxGettGAw5wKgFclq:SyXLj/JIXluG6LeHBGShd
                                                                                                                                                                                              MD5:12A9DD12EACF03E107C4F82C2A4A26DF
                                                                                                                                                                                              SHA1:17AB83954EBB6B9624B9D684C9576B8806721165
                                                                                                                                                                                              SHA-256:65C95B8C24D77789CD72E4389EA722638C9EE4805559504FAA1E6CAE0F2B8BA8
                                                                                                                                                                                              SHA-512:7B45C6F67E7B899E9483EAFA6757FA4476E0D841E84C1B44346A6BCFCB41DEDD1F62D5A881967F3886F6979311042A21BCCAED03B54CA1F78E657DBA1C481FEB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/9.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR...$.........a.._....pHYs...l...k.W......$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..w.$.y...S..3........@.. .. ....e.+][P"..+?...m%>.-...L.TXK..h..Ee..E. @d...v.y'.t..s.....B...=.n?.]U]]S.../...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0\A,<:..0...>..a.s...0......L...H.W...._R.zp...$.a.8...u.C...7.........>........:.......*V.....a......n'-.......^..9....r[v....$..KN< %p.x.......s]..Snv6k..z....W..d..`h...4../@.W.g.........@......=.T..hw&F....*"4..._.....kgt~.3.......=..r7.1.d04Qq.n...z.0..~..j|.8B....o...Jr. ..x*..).........v..m......r..p...?9{|....*F..W$'...p._|.....d....X.....D..|.....K..>.A....@.~"lq?>;...w.a..G -....|W..Mi.^(x..`G|2....Iu#H.g..8..].nO.a.h.....h....5.l....~.X........3E...,.X..R.............}....|..X/;.d..4..D.... .......e./.G.-..T..c..<..ybM.5..e....kF..|
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (999), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13944
                                                                                                                                                                                              Entropy (8bit):5.222940315502641
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:eAfl0qmulk2bqUQG/7J58+VKJ0whfrONBuA5HnsgxbJMJUJRp7JURwMUboomv9u:/lm9fyN57V3wdo5HIJUJvbCu
                                                                                                                                                                                              MD5:7F684C035BFD66473CE2799ECBCBBB3B
                                                                                                                                                                                              SHA1:4384B30942D9EAEF2E958348561920A3DF37D853
                                                                                                                                                                                              SHA-256:27F00C31E64C0CCA2B105376922042BF25CA35854DB1B87316D6877774A50300
                                                                                                                                                                                              SHA-512:0844D722442FF17A8F45DD6068A370C116BA3F6A242F1C1300F91ABC6AE281753E44ECB9B437E7F793E38B0F56B4ED97586CC273A3D5F3E903E7D73904F24E32
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:../* handle modal content */..var modalContent = {};..var activeContent;..var bodyClassName = "";..var resizeActiveContentTimer = null;..var g_bModalModifyAnchorTargets = true;..var g_bModalCacheContent = true; // whether or not to reuse old iframes when opening a modal with a previously visited URL....function OnModalContentDismissal()..{...document.body.style.overflow = '';...$('modalContentScrollbarHack').hide();...if ( $('ModalContentContainer') )....$('ModalContentContainer').className = bodyClassName;...if ( activeContent.contentWindow.onModalHidden )...{....activeContent.contentWindow.onModalHidden();...}...// for now, if the window has embedded objects, like YouTube videos,...// remove the child to stop the video...if ( activeContent.contentWindow.document.getElementsByTagName( "object" ).length > 0 || activeContent.contentWindow.document.getElementsByTagName( "iframe" ).length > 0 || !g_bModalCacheContent )...{....$('modalContentFrameContainer').removeChild( activeContent );..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/trans.gif
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9738
                                                                                                                                                                                              Entropy (8bit):7.943022430731125
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Ex9sv7kSB9A2L34W3zMk2IzWojVJaCpqPHtKXDGBet9zYgPWInnx0Ufrh:IC7kSXVlN2eWopJaCg/tKzGBet5YgPW8
                                                                                                                                                                                              MD5:A8A9641A5CDF30FFA3468B5CC5BE1720
                                                                                                                                                                                              SHA1:0EF1B2225B17F12BD991952BDA6A4DB6E81171CA
                                                                                                                                                                                              SHA-256:D1250D689418949DA2F6B1B81191FDC8C612A4AE50E66E7FA3527F9318CEEAFB
                                                                                                                                                                                              SHA-512:78C819CE0B1C36AF55919C11735F59DD8C640D074D2B8F7CC7ECCAE121B01C624688EF318AC78B55ACF6AAFB0ACE2BD56ACFBD0F2455AA14A6E20EA088E9BA2D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7......................................................................|....=w...:Y..e.z.@..{:..s.#.g$H.W.I!j..%.A..<...(t;.;.._Gr.W....../Xz/./..2b|....t...d..&.S.=6b....r ..R.M.KXWZ..>4..x$.?..?...RB.^.k.mI..u..k.Z../... ..0MY.4.I.T.)M.......S...A.....J.S...v..=rx.R.*E..q../{Bc.<.....I.:......^........I$.o.....$p.9JX.....z......-]fzef........5..8.n......VE...Or<..|.}.>.....I1,.R...}....S{...S...|V}.,.29.....L|@.d.o.[r...V.Q..."'..Fy..r.<..kW......w1..77E..2...\.N.L.+..F."VK..>....)..+2.. 6..[MT1....RWO.{>0.{N..ll......{{4YP8 f.!.2.....*^..h....l.)NB...9.~J.....AS......`....V.T.,..x............lA2...#.e..3..>...._..w...Jw..E.mH.v#]..hk}..Q.i^u.N.ON.G&....|....V=?W....6....M.~....k..+....$....Q.!.y.A...{.<H.gzK=.Yg..Tv..).u.\.M..-.Q...r&..*.>t.c.s95/h.....X..>.g.X....-..w.d.k.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1131
                                                                                                                                                                                              Entropy (8bit):6.4092903344223995
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:K1hpunQWwjx82lY2T32HEVcFIlyJ3V3ApRYGPbni6/9VrI/Z/:oitNn2V6aUJ39eRYmbi6gh/
                                                                                                                                                                                              MD5:96C60098E888AF1BC5AE43C93034B017
                                                                                                                                                                                              SHA1:44317B6E92C020C7B467737DF6702858972830D8
                                                                                                                                                                                              SHA-256:101DCAAB2AD4A31C11DBD87A661B1324C5DD52B43A1EA814234F5BBC78993286
                                                                                                                                                                                              SHA-512:5CF976F8A16F946A24CC5E5ADD367ED58BD3A824947285902ECA30660EEA29758FBCB443A7A1D201BF7409EE6A8BFEF64C7C5616A56A86D7FA08D5A8C641B4E6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:241EC21AC7C111E18697A146FF52EB58" xmpMM:DocumentID="xmp.did:241EC21BC7C111E18697A146FF52EB58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:241EC218C7C111E18697A146FF52EB58" stRef:documentID="xmp.did:241EC219C7C111E18697A146FF52EB58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>N.......IDATx.b...?.6P{.O..z.l.r...`...H...|........v ...AP..l..$v=>..A...%..Gr:.............}....h..\. .S......X.h..l
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):24657
                                                                                                                                                                                              Entropy (8bit):5.319718503552118
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                              MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                              SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                              SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                              SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13583
                                                                                                                                                                                              Entropy (8bit):7.908779381474445
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Qx1brDlKWayXO7lG58AYK8JTNFQMYT583+GnWatvC07jD2w00IvwIDXxTPSS:KrDlKWa48jKyqMEnaxCYjDR00wtp
                                                                                                                                                                                              MD5:18DA051A178E8FC152AE8931AA99176A
                                                                                                                                                                                              SHA1:20F2530C5242A72B27A811CDEE83D1DFA2D4C66D
                                                                                                                                                                                              SHA-256:22E16BB7F5062FCDC6E27C57D3F811749E47E03919F6F7A33F5F4B559F4091C9
                                                                                                                                                                                              SHA-512:2A132ABABB2C26860A75A901CCBF039C5EE005DA60A068CF936A506FF6A684CD3D4CD70AF6E31D1C67693EDE7A9C0C77934A3D7F5A08328D212434A3FBD91F6E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/1758112893617188067/04F2D30E422652DA024A05BA0E80273CE319AEE2/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........7......................................................................e...2.t5(e.....Q..|ZK5....v..n...5.e..Z.2..........n]u...r..5.._}..\V.V......x./..F..l.!/......g..Q..A..;n....*...RF0.C.1F+m....S.._..9.......z.....kcs...$1....1..8Cn76Q.-.."....u...5.....2.)..9
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 637x358, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39486
                                                                                                                                                                                              Entropy (8bit):7.987310735726416
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:O+hg2dJc3J1+pSphTXLNwZ5+fkluTvXIc4+UnAAr2C8ZRsTBth:wIfYaZ5+f5vXuzClyR
                                                                                                                                                                                              MD5:1B5419FDD222C6325DBCA08E6D8D99EE
                                                                                                                                                                                              SHA1:9CBE28EC5E0622585EAC741DD011030F7552CE7E
                                                                                                                                                                                              SHA-256:C0CBAFCF97FA61980930BB7DDE0C27DDB1C986CA54ACB3643480816F266C24F3
                                                                                                                                                                                              SHA-512:02E931D3551983A38EBC410A0613A13A0B7F925544FFD357FFD425ED581491396EFC078884A3CFB80AF4D41BAFAF5AF7B42F128AF3862CBB6B738EAC8A945CAC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2048616791124909387/189DA2E899D591BC7B9DE44E7E53AD736B68A9FB/?imw=637&imh=358&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......f.}.."..........8......................................................................pzr.r.Ea.}8C....r#..p..!.B.".Z}.W4+..N;.".T.UB....!C:..4.L.j......F.a.......j...#A...2.jU.....A.......r.%....%8S....Dp.B.[..r<J{J*.C0...0..\....W5.(DD).p.....XDSgd".=].../7....6.0jg..:F%-2.>.ci..g.,XF....7--Yp...,(.....;...#.......iG....)NG..(.0...Q.T8..........`mz...Q..V.+.L.&.....M;..v..TNnS...9.=}6....Z9EG.B3..nW.~..v.....%..D[.. .p.-(..^..a.2.=.....nm.....V.r..{H!....%..-..1iE*<U...EU<UW..0{UDUPhT.. ....%.....h.Z.....N..F..A....5.ZO....0.T.x|.#.`-0f.3.....*r...@0.-.A.a.[0....@I.(.\5.J2.. ...n.am9..9....T..@...s..M.v.....w.+.4.o\..v.1)..mij..(7.n.\*=.}8F:.9.E.3.t....w`.I.d....)..D|.......x...MZ^%.... ...py6....1.B.a.0.....a.i.0..-.;..l.R.uPb..%R.r8pN.q.&...f0J*..a.Z...br..-isd`.2.zpV...]...f29H..rw!...EJ.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):60854
                                                                                                                                                                                              Entropy (8bit):7.989317173438811
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Y+e+ywfSkJFOW8Xjp9468Z006zWdZpW7Ym0Ff99Vpjh8t:Y+vfDzOWc8uRzk2WFf9Hpjho
                                                                                                                                                                                              MD5:D810CBB6061047C90BC5FEAB509A28BA
                                                                                                                                                                                              SHA1:8299842BE2A419CF4D467874288BD9AD7FD7CE1C
                                                                                                                                                                                              SHA-256:FC7E048361785ED59977D34BD4D75F06A2C6EB86CECEDFCE0A411CD863C59B31
                                                                                                                                                                                              SHA-512:E79E5EE6EA4B7A484BA27E29EEF772412226584C48CA0F29613F269C333D9E79035FE6032D988E06B94BE1368B501E804E7381B4ECADA66A37AD9A20C3DCFCE4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................R../..P..E .[...|...)-.t....q.,..Zhzdm..2]..$.oZ.6J.\.rW.\W..T.2S."..H.%<..d..c/%4.#l...Y..J..J..E9+ ..d.."|.r.M..{..%...d..D.&/..d.."L....4-.[]X3AMf.}8...=.A\./.swZ...'d!..%...&i=1....-.\.......-tpU.$...q./.9..d..uy.r..+w%.g....o.UV.o.../..D.e..mO.d)...............Y%C._..!.}.kGa.g>3.@..%.H...b+..g...;a......X...m."8.`V@...j.9......+|.....*........d..s....e.. _.3..N...".2....]930..Hm=..{.AU..Q....h....7.y.W(......8.#..i..[...+.%..L..5..<.. ..^.=...k;|..fy...4..N..Sk."m.z......s...Bc0......6.h.C....O...<....c.Q.............!q..H.....zq..d....d.d_{......d...s..s..(..o.4.....R.f`.5\.0..'.Iy..KVm5YDy..esh.3).)..;......w.i..(....Km.6fg7u2.u...].....I.......8..J1.(!..m..U..;...>.x..+u.>N.\m..........H....<...c<pl..Jq6...v .
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10284
                                                                                                                                                                                              Entropy (8bit):7.951057705282038
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:FwvTTbD5xlTG703xhFUfLy3a1XA5A1ODpQjtb//Wr0u:mrT53xhyhw5AUDWpbHW5
                                                                                                                                                                                              MD5:806FB93A230EFF29C380BD3BC3565C23
                                                                                                                                                                                              SHA1:5C1C4739BFE2A2E864F08BF4B2110E7300C12A5E
                                                                                                                                                                                              SHA-256:B5686CED9DEDD485EB73B3261CDD76F8AAD1D89D9B0CB4B8367E24E9C3F3F4D1
                                                                                                                                                                                              SHA-512:AE56A29E20398D420F56D56251631B82BD6D2EB26D686E69536E478E35F38A373B3779A72ECD535C5CFCBFAF1B09C198B7AF8F41353274C5FA221E3680511108
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2246340/970508d58e4f11f6f9ff3e2921b7eec558a50af8/capsule_231x87.jpg?t=1727424507
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................:.........................!.1.."AQ.a.2q...#BR...$S3C..br.................................2......................!..1AQ.aq."....2B.....#..r............?.......jjy....:QL..dr...d\cQD*1..(...'QD$..9.Q...:.(.#..d.+%..'=.R.Wg.....QB....D)q....h..O9=..!..8.A.J..2y.....)..7F.l..E...qW....3,..Eu......B.R6V.o.7..C,q..V.+.0...2.r{.v..R.vk..WAI"...Y.....L...VT..Z.U.*y/RGL.+J.R....?<i.oT....[v...-b@...p......zp:....u.q..#l.Y.K...KU^M....*..YY#,..{.............4...o_.c.hY;In....6]...=...Iz..W....?....JF.!...'...l..g\D..A...]...........KYIEc..z.+%..,.[}. D....GK>C+aIo~1.... ....>M.5....P[w.k.]uu....+ai....P....J.3.S..P.s.>y...G.............7.@....u.....u.6..I..+/......U.p{.....>.-.c+.?.7K..F....)...E!...p.....m[fis.......!..<!.h^....u.L#$,J...9..9.Nn.9.cm..<.3{.|..^5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3869
                                                                                                                                                                                              Entropy (8bit):5.202974641159808
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:dzr17blMqpVDifmMLRIQUiZoYwFkgfDNcnKeGDj1ICqjM4Hv:J15/WOMLRIQUtSgLNcnlGDj1IZjMev
                                                                                                                                                                                              MD5:75F321BB2F8BAE9CA8E5C4C6D72521BD
                                                                                                                                                                                              SHA1:8ED540DC9DA8C5D7C2BBE390FC663E6DE0B1EF0C
                                                                                                                                                                                              SHA-256:92A217685EDA5E8319D193142AEADF80AE7A9C9E04A9A365D9CF01078D459985
                                                                                                                                                                                              SHA-512:DD411A60FA6BFCFC2CFFACEC1F0FCFA6665710D744D64077C992DFB3D21E8071155EE59B3C5FC1DE67440F701D480FC2B28D99A7EEB79C456F6FFE17BF77A7CD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
                                                                                                                                                                                              Preview:var g_fnModalDismissHandler = false;..var g_bIsMobileController = false;....function showGotSteamModal( contentEl, steamURL, appName )..{...$('gotSteam_SteamURL').href = steamURL;...$('gotSteam_AppName').update( appName );...showModal( contentEl );..}....function showContentAsModal( idModal, elContent, bExplicitDismissalOnly )..{...var elModal = $(idModal);...var elModalContent = elModal.down('.modal_box_ctn');.....if ( elContent.parentNode != elModalContent )...{....if ( elContent.parentNode ).....elContent.remove();......elModalContent.appendChild( elContent );...}...elContent.siblings().invoke('hide');...elContent.show();......showModal( elModal, bExplicitDismissalOnly );..}....function showModal( contentEl, bExplicitDismisalOnly, bIgnoreResizeAndScrollEvents )..{...var cEl = $(contentEl);...if ( cEl.is_visible_modal )...{....modalSizing( cEl, true );....return;...}.....var bgEl = $('modalBG');...if(!bgEl)...{....bgEl = document.createElement('div');....$J(document.body ).append(bgE
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8830
                                                                                                                                                                                              Entropy (8bit):5.20802734804285
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ApgPxqt9Gg6Buy4OFUuh8pR8PiXTVkxPTT42vL:EgPgXLy4OFqgnV
                                                                                                                                                                                              MD5:ABB52D7E297A14B58B68A3720E77D514
                                                                                                                                                                                              SHA1:79AD050C643D6D41D73F54865E72B3497075CCF4
                                                                                                                                                                                              SHA-256:212BD45EC1B524AAB07BB38363B2294558BC3C1750884117094581CFF0A8DB6F
                                                                                                                                                                                              SHA-512:9269E9D4D403880B79FA4EED06B2DB63A63EF4031DF641E996AFCFF4F4CC73A2A1C51F6DEED2C8E83ADD60FE5BE9A100ADD8184A3840814A57E0264F6DA47E7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/apphub_workshop.js?v=.tVJ0eQ4WE6xH
                                                                                                                                                                                              Preview:..function TabSelect( name )..{...var tab = $J( "#Tab" + name );...tab.siblings().removeClass( 'active' );...tab.addClass( 'active' );.....var tabContent = $J( "#TabContent" + name );...tabContent.siblings().hide();...tabContent.show();..}..../* slider */..function CSlider( $Container, $Grabber, args )..{...this.m_$Container = $Container;...this.m_$Grabber = $Grabber;...this.m_nMinVal = args.min || 0;...this.m_nMaxVal = args.max || 100;...this.m_nValue = args.value || 0;...this.m_fnOnChange = args.fnOnChange || function( value, bInDrag ) {};.....this.m_$Grabber.css( 'position', 'absolute' );...this.SetValue( this.m_nValue );.....var _this = this;...this.m_$Container.on( 'mousedown', function( event ) {...._this.CalcRatios();......if ( !_this.m_$Grabber.is( event.target ) )....{.....// jump the grabber to this position and start the drag.....var nPosition = event.pageX - _this.m_$Container.offset().left;.....// we want the grabber centered under the mosue if possible.....nPosition -= Ma
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):24657
                                                                                                                                                                                              Entropy (8bit):5.319718503552118
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                              MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                              SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                              SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                              SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (15643), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15808
                                                                                                                                                                                              Entropy (8bit):5.486201791328959
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+Tw+16SDO7/nEuztHJVJ45Wz8wac5oKM7TEtEuhlemCm4rzE8swGOtsOrjDPV1pE:N+DDK/rfEWzQcY/EtEqDgrtVPt6F
                                                                                                                                                                                              MD5:B653334A4B2067728BE5E7C3652E72D3
                                                                                                                                                                                              SHA1:238A3F0CE86B12DF3033E4D73E3DF5351C717B64
                                                                                                                                                                                              SHA-256:DE59EB9314701193FD5C8EE3DF10CDC7FB2BE35122CE01313EE98626DEA6572D
                                                                                                                                                                                              SHA-512:FFC4C46DAEEDE523E9E667F261AE0430D8FB5217A5187B772F7283DB2F26B65AF3ACB4DF04098995717BEA5438E49B6BA9141AF2DA41B04AAE21A4A6B7530C91
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7121],{33645:e=>{e.exports={Bold:"_3cln317VYhwhE1fSeMCG48",Italic:"_3TPGDj4kc0QGKvO8FJmGz8",Paragraph:"_3lnqGBzYap-Z2T81XBiBUU",Header1:"_2LYsFAwy8wdRJQTNJOUcsT",Header2:"_6-VR2WCBCDupCcUN5INQM",Header3:"_1sGnlGwCeaGUp63h4Lx-pU",Header4:"_3VHY5vmO07MFpoOgTB9eOi",Header5:"_1Vk-9-C_y-lBA5ucPl6t8X",CenterSpan:"zCnp-VELUMybbfxOD-ze9",SmallText:"WBzrd438Bd8Z3J-j_iglW",Underline:"GrhFWtBdrSZP611s1UqqT",Strike:"_3pK7sh9FYdigMXxcUVI4DY",Spoiler:"_3kRr4bh8twnlt_7wcEFZr3",Revealed:"_3g1-8c9NBcNDwW4-6x1pM6",SpoilerText:"_3r66KOH_Vckmfps3XUOVrY",DisabledMouseEvents:"_1O62-3Y03GsnA0709QyJ_O",BlockQuote:"_3MQ0Cuf_h-nZ81xIubg8rh",QuoteAuthor:"_1MzmaZcQPMRfrTHs3k0fIZ",PullQuote:"_2kA0eAmv8ifh0zphoq4ntM",Code:"_2ODaX8lO7DKLKke76c2Wya",CodeBlock:"_1I3OP84ayrCIMuBrCrkosi",List
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2584
                                                                                                                                                                                              Entropy (8bit):7.591818812076699
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                              MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                              SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                              SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                              SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4162
                                                                                                                                                                                              Entropy (8bit):7.855585242137991
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:4Eaw3AiMyd7xQxdEvkmCF/tGdLJLt2a0dsHQIzvND1Xg3c0:4EF3h6dmkmCF/4NJ52a0dkQwZwc0
                                                                                                                                                                                              MD5:FE03C3D4BFBAFE2148AC302664C6C210
                                                                                                                                                                                              SHA1:A627ACF71E38520B9FDC1F6B8EAC9930A03D825D
                                                                                                                                                                                              SHA-256:ADD98D91769E0BEA3007CCFEE9A1056AC633069ED7C07A4CA581F9BF06F2DB0B
                                                                                                                                                                                              SHA-512:64F9106CF3A88A07DEAAE7D2396EFDB92D73AFEDAC76F8FD37F54E7B23A04F8B1B7BAD9C94A7199D0529D61820E1AB2E12A23A51FC590660170EAB18CDE74099
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........6....................................................................I..Q....U...#/......-..<.#g.3..^...o.....4.}..u.k.k..I...={...Q.....Q.V(.}N...Sk.mM].....qX..vOIwCN^&....z.).).I...U..7.rQ>...~km.R.Q_....$....w.....8._....U...c...\.tA.MX.Mf.9..E'i?...~.).J.W4..uK....O~h.JuzbI.....)............................!2."1..34A#............K.).?([.B.......xY.....+Z..Ux.nG....$]..u1.jC^......R.m...^.@.b.......q.....6...K..C. .Aj..#n......j..QR....mR...T.-.......Lf..ga5...V..vq..^...13.\}..6c4.N3.v.g.....[q#_'..f...e..1:E.T)b.U..r......e...|..].....Rwf=.2=...>9...R...n....`.&......<.J..%z..1.....1.A.;..r{:..&.ws.Qf....W.Xe.t.'..v]]{...:.9.XLH......[Gs..~9. ...VJ..r.......+.X;-...}.t.%r........(...........}%|...O.e9..oT...M...Ao...O1......m..v.W......5.`..4..D5.$....%..)+..ydg".....Z...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14771
                                                                                                                                                                                              Entropy (8bit):5.141169654352565
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:uHD06ecDuQIz06yxgVdjt9fXZC8tCg3+1y:+D06XDuF06yxEt9FtC4cy
                                                                                                                                                                                              MD5:2D1B367142B90F78FBEAC7B838BA0F74
                                                                                                                                                                                              SHA1:BB5CE0BE68AC8E10548EC29DBA57142186FF9DFE
                                                                                                                                                                                              SHA-256:6309753E975222EB6FC8582092237EA3DAD2B1B5A18693B35581C4855894DCC9
                                                                                                                                                                                              SHA-512:00C1E57DC061555E4F9012778213A1EDADC63B928B8156941CEC3279B378E52950B229C5442EA0D799B4E535B5BBDA7D4710A86E4206B043B769CDFB8D53298D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/user_reviews.js?v=LRs2cUK5D3j7&l=english
                                                                                                                                                                                              Preview:..function UserReview_Award( bLoggedIn, loginURL, recommendationID, callbackFunc, selectedAward )..{...if ( bLoggedIn )...{....fnLoyalty_ShowAwardModal( recommendationID, 1, callbackFunc, undefined, selectedAward );...}...else...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = loginURL;....} );...}..}....function UserReview_ShowMoreAwards( elem )..{...elem = $J( elem );...var container = elem.closest( ".review_award_ctn" );...container.addClass( "show_all_awards" );..}....function UserReview_Rate( recommendationID, bRateUp, baseURL, callback )..{...$J.post( baseURL + '/userreviews/rate/' + recommendationID,{......'rateup' : bRateUp,......'sessionid' : g_sessionID...}).done( function( results ) {....if ( results.success == 1 )....{.....callback( results );....}....else if ( results.success == 21 )....{.....ShowAlertDialog( 'Error', 'You must be logged in to perform that action
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12221
                                                                                                                                                                                              Entropy (8bit):7.863216060540952
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:NF7DFacbPjpcHk1hNgLRNMfNXfWdmUGJgswPTxf3xdHjxCMyyVnzOInpNzyy5:z7DUc9StHMdKmJiPVvjDIozTHeE
                                                                                                                                                                                              MD5:ACFFF17062287F9216D050335DE9CC93
                                                                                                                                                                                              SHA1:50D8D7EE1C0277783383630D05EB9312A7D44A23
                                                                                                                                                                                              SHA-256:40E25840175028089F57E6270D65EEE81C58B3BBBBDA35BCD90CE70DD56BEB0E
                                                                                                                                                                                              SHA-512:FD1517787B78DB3A4B8DA8EB9A988C7FB73AC6B6DB50AEF80ED09B50CD4CC40C34AE4D1C6E363E96AB9968A7E0B817AFBB5FA9190910A1D381631EB60A310B5C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://img.youtube.com/vi/Y3NUP8_fkQU/0.jpg
                                                                                                                                                                                              Preview:......JFIF..............................%% ...%.& %.'10-'--5=PB58K9--DaEKSV[\[2AemdXlPY[W.......-..%W6-6WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................A........................!1AQ.."aq..2B....#3CRb...r....DS..$.4c...............................$......................1.!2A."Q..aB............?...........i..^_S1...y}J....%"ln..&.2.,M.Hi...JC..b.&.$X...)."..k.`%lM.X..JX...6...`.{...)..."..1mAf|...;T.....z...Z......DiJ^.../>1....l2>.`.._.28H._....g.......,E......t.I.QJ.N.dROi'.?....L.....CC,V..h..X...h.CZ*..."..*...!.....`-b...VV..&.!..V......j..>.C).]...................k.{^_S!..../.Xv..kH.IH.d...&. JD.M..X...k.!"lM....%"R&.$X..blQ".....blJE.=.,YF........Mv.......c7u..b..1......\!. .y..S..y3.W....T.t.X.4.P.....4.F.....'.....MY8......OV-....%..I<..7....]]...;..?....~....h..vp...''7..aq*..h.q..V.4U..Z*......b...m..v.hF.EK...Z...6.....2.:C.....|.k.@..P....................m..o..^.$..j,.X.t1...".!bl..C$$M.H.C$$M.D.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12665
                                                                                                                                                                                              Entropy (8bit):7.962164762492328
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:FgV9eGDrg4Nqt0sgq1FzLDbm3ViQqUIbI0:FsDrbNqH97yiT9D
                                                                                                                                                                                              MD5:44DF511D313C6DB11CC1A5DB7A76676D
                                                                                                                                                                                              SHA1:67AE45F38617B69CB7E4E62194A6559BD73FFC45
                                                                                                                                                                                              SHA-256:1ED53A727EEC28E5AA0096BBEFA8A103D42125764DCD44300BAC083A967184C9
                                                                                                                                                                                              SHA-512:0DA0B440C581B5C8F494ADEA42822F6A28E7A3C3DAE601D714A277EA3A38F26427904DDF84C0A64840A8B8F5BDFD68B72A04B2C14257DC83DF7498E4439EA80D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........6........................................................................jh..by..........h..hb7..!2W.A.Q.@...m`T...%.>{..G.P.lM..*lP...b.Ai....9....y.)......B,..53./.W."..>~.1N...u]-T..T....G2.,k.j.rul..qf.............p....C.=...5.........R.........;.1_...._H.]R..(...E.s..6...D..k....} ../..B.|...%mD.V.p.......W.]*.gT9.j..^j.j.eS.}...............U.x....x..M.K../.+.'#F.}l..F..R.u.Z5....y..........P._v.O.^BZ.8........x..}..j.*o..df%.1s..Q..y.{...S.F..m[.".U1.o9z .I.\.V.>5..%V....\qX......M..$HlP...=..)z2.S.}%....Z.6..C..]K].F.+$..CRQK@(.(br..7y.Kr..*".`.#G^..G[y.M.T).Y.D....OD.qk....~.-..V.[Gm..j*....c.P.,...}..`A..@..u.G...Is!q.5.p..1o'.Lt(.F.MT....SJ6.dy....v&.,..,.g.-.M....xe.w.}L..ps..&..<....+...@."*.@.a..!dT.....r<_ik...&.Fq.,.a.. ....|!a\..M.\.i..j.0.......&.... qI..@
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):28636
                                                                                                                                                                                              Entropy (8bit):5.266080693306137
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:QnRrc//f/+C5chJJBhDIVy0uPESfT2TJhcuzoayyDfzqE4kI:EXX
                                                                                                                                                                                              MD5:5252C807B6E27A0517059B3F3713B1F1
                                                                                                                                                                                              SHA1:EB2FE34391AFF25F4DCAA81A7ED39718B5A9A5D2
                                                                                                                                                                                              SHA-256:0B2CC553AF76A3298C9E125C8D94A8D170B311F99E0DA67D242B9A12EDF42B82
                                                                                                                                                                                              SHA-512:D58851B1C48F34A78F55CC88CDC1EEC71413AC9C60D0B67C42D10559D3AB6EAB97B5FFCEF80166E23F54FF122249DF223D007358BB8EB4B03C320136CB8E2F77
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=UlLIB7biegUX&l=english
                                                                                                                                                                                              Preview:..body..{.. background: #1b2838;.. color: #acb2b8;..}....center..{....}../* admin */...apphub_NormallyHiddenBanner..{...max-width: 918px;...margin: 0px auto;...margin-top: 10px;...padding: 15px;...background-color: #3a3a3a;...border: 1px solid #529cde;...font-size: 1.125em;...color: #ffffff;...text-align: left;....}..../* header */...apphub_HeaderTop..{...position: relative;...margin: 0 auto;...text-align: left;...padding-top: 12px;..}.........apphub_background..{...background-position: center top;...background-attachment: fixed;...background-repeat: no-repeat;...background-size: cover;..}.......apphub_HeaderTop.workshop..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_header.png?v=3');..}...BasicUI.gpnav_active .apphub_HeaderTop.workshop..{...background-image: none;..}.....apphub_HeaderStandardTop..{...position: relative;...margin: 0px auto;...text-align: left;...padding-top: 7px;...min-height: 46px;...background-image:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2988)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):78364
                                                                                                                                                                                              Entropy (8bit):5.375528371079097
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:btd8m+0IhSAPMWP+Ntun2tfambj2td3FGZ2OMU5/Bd2tfambj2td3FGw2VloUqea:hd8m+0IhLPMWP+uoitIFadFcdz
                                                                                                                                                                                              MD5:4DC94F421F282CE83CE099D1B55B6BC6
                                                                                                                                                                                              SHA1:05A860B6421EB35855C2294CDB000540BE24E368
                                                                                                                                                                                              SHA-256:0DD54EED42F3C74C9B1DE64A8BCF833AB17F30C004F16A9002F7F99F2230631D
                                                                                                                                                                                              SHA-512:C6DA7B1C6FB11D1AA552890C80EB52381DE4EA87A917AACC012F4A0DA2885FD38DEBFA9B7566058A0CBF5CC42D03B8AC6BF62651E9A2A632AF7383757835825B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steam.workshopvoted.com/
                                                                                                                                                                                              Preview:.<!DOCTYPE html>.<html class=" responsive" lang="en">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">....<meta name="viewport" content="width=device-width,initial-scale=1">...<meta name="theme-color" content="#171a21">...<title>Steam Workshop::Bounty Brim</title>. <link rel="shortcut icon" href="https://steamcommunity.com/favicon.ico" type="image/x-icon">.......<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=_D2Bg4UEaFxK&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11039
                                                                                                                                                                                              Entropy (8bit):7.954134289696827
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:KBVUWa9x7km10WmPuM9X2hicmN/jEIVRusc5znQ/m3TU7HJfNw3JBQOEGr:eUWar7R19TMlTcSEI3usQQeDU7GJGOEA
                                                                                                                                                                                              MD5:8F3FBB2F2369C251F8E74B02224987DE
                                                                                                                                                                                              SHA1:1A2F68F25D2747A2FAAF0EE39E6324E4CB9731ED
                                                                                                                                                                                              SHA-256:77A411A377523872188B7A37E06274E9020E09C0FB613E917B5B940CF6617B55
                                                                                                                                                                                              SHA-512:5F17D51BB20D2D3D10346D83844E0F81DE7404FAC267CB03572188DDDEF8F3D55F1B7413325FA3248B19C939595F0B5E5E768260401D96677357A87F709CC3D2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2447221343464701634/3F72CA238CD5BC66405B38B283C7F5893DB739B0/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.....................................................................8..0...@LE..03.....u.C%...$P.u..v..W..im.l.%6.,.....VWZ..h...A?..w\.^3..baT58............?..9.O?.../......LY....<.2..9I6....F...~a`E.a9`......R...H.....F9k.&..+..w....r.VkUo.........U..*....3]/....G. Xe...<W.WcV.#.@s.4.E.I.;$...v....s.E.....NQ.[..+&..N...Tu.(f...I.-....n..S......!.>..kk+..-.`I7.l$.H.....RC.6.5k..Y...{^.KE.q.g...&..xy6q.`.!e.......I.a....!..D6.. [.L......&..A.oZ.{;..g....7.yg..F^\...-.\C/.[.Z..vt.6E..[.,YT"..xPbN.*......V.~.....GH.'RT|...=.dUx+..>JV.."....[B...-.P..II._..f..<....s_.?gv.5Hz......U..h-..Qsb..*n.....8..=...?B.......>_b.z..Vo..R...3........O..|.n..h<.Wmp..osS...u....#T......)..}.....y..~..sc.;.d.z:k.2I..........]8x..n.M.mt.9..=;E.I..k.=K.$......J.Yx..F.}.&.{f.U..#*.-2..|t.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1686796
                                                                                                                                                                                              Entropy (8bit):5.66224778349216
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:dAZHWWflYFcZaAR8/QAjj5v6SfXpzIOI47ONdAvM9rnDSzVpPI2D:i88wANSj5v6SRNI47ONOU2
                                                                                                                                                                                              MD5:AD8DE91C4D5A6491F20677C895B7E77D
                                                                                                                                                                                              SHA1:3EB5826EF78281F280D15B567471DF31A6FF45FC
                                                                                                                                                                                              SHA-256:9CB98CE9DB7FD950BCBEDC98A0D1A9E4B300C80CF49921D04683D11485379C91
                                                                                                                                                                                              SHA-512:D689C3F0BE3D894D9515572FC93193BD84F4BBBF32149ABD1475165D8D974BFD19C8841273617742728CCD255B61A42508414D4F5843D921B42EDA4F3A1EE60B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:e=>{e.exports=s,e.exports.match=function(e,t){var o=[];return r(s(e,o,t),o)},e.exports.regexpToFunction=r,e.exports.parse=n,e.exports.compile=function(e,t){return p(n(e,t),t)},e.exports.tokensToFunction=p,e.exports.tokensToRegExp=i;var t="/",o=new RegExp(["(\\\\.)","(?:\\:(\\w+)(?:\\(((?:\\\\.|[^\\\\()])+)\\))?|\\(((?:\\\\.|[^\\\\()])+)\\))([+*?])?"].join("|"),"g");function n(e,n){for(var r,p=[],a=0,i=0,s="",c=n&&n.delimiter||t,z=n&&n.whitelist||void 0,O=!1;null!==(r=o.exec(e));){var d=r[0],u=r[1],l=r.index;if(s+=e.slice(i,l),i=l+d.length,u)s+=u[1],O=!0;else{var A="",f=r[2],g=r[3],q=r[4],h=r[5];if(!O&&s.length){var _=s.length-1,m=s[_];(!z||z.indexOf(m)>-1)&&(A=m,s=s.slice(0,_))}s&&(p.push(s),s="",O=!1);var W="+"===h||"*"===h,y="?"===h||"*"===h,L
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1048
                                                                                                                                                                                              Entropy (8bit):4.984618434254566
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:18fgrXYNgrXYLgrXYrjgrXYxjgrXYlgrXYkI3jgrXYqgrXYfgrXYEgrXYKgrXY92:10gUNgULgU3gUlgUlgUBTgUqgUfgUEgq
                                                                                                                                                                                              MD5:26784671F79E6B308DAD32FD1F265D67
                                                                                                                                                                                              SHA1:A27D8CA5D3F2EA4C76896317DB0ED22FEBF5C606
                                                                                                                                                                                              SHA-256:03149E3A21063FBF6623EFF4BF4B9464F3A4C746D095FE5C58783A45B4EFFFF5
                                                                                                                                                                                              SHA-512:1D2578F8C63DE0F6C8BD7063876297AFFBF77A24E0A67210ED32416D16E9F86667CDD3D1769A0A4974560A87F672726C3FC36D53D6190710D91EF12A3A3E960B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/sharedfiles_functions_logged_out.js?v=.haFgIE0aMxHR
                                                                                                                                                                                              Preview:..function VoteUp(item_id)..{...showModal( 'NotLoggedInWarning', true );..}....function VoteDown(item_id)..{...showModal( 'NotLoggedInWarning', true );..}....function VoteLater(item_id)..{...showModal( 'NotLoggedInWarning', true );..}....function ReportItem()..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeItem()..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeInlineItem( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function FavoriteItem()..{...showModal( 'NotLoggedInWarning', true );..}....function FollowItem(item_id, app_id)..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeCollection( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeCollectionItem( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function ShowAddToCollection( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function PublishedFileAward( id, fileType, currentSelection )..{..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12059
                                                                                                                                                                                              Entropy (8bit):7.9635115439785285
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:EiArQ7yX5wsuyXfH3/M9xva9OEHs+J0D4yQQfWt+Rl6dNWPrNIZsSC8m7K9o5fHw:/2XGOXM9xi9OEHs+JY4yQQeQGQNIZ5Cg
                                                                                                                                                                                              MD5:D89D9966CEFADE84D456F93A866A761E
                                                                                                                                                                                              SHA1:A7AD161AF49703B69ADF9EE66EE035224E670320
                                                                                                                                                                                              SHA-256:4A1B414917ABDC93700C86141FC7AD16001EAC6C04DEAA2E85963F7F40A6E1A3
                                                                                                                                                                                              SHA-512:ECEC5106EDF96B85C45917873BC755EB70461192AF2CED4BC68FBE4F5285F707B68FD727D8E408EEC115F2A99AC76417F9144BDA8B216941D506482FFEE6C0E7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2481009755929210775/80235C0EAAE0EA95E33CAF7532C734E0728BE328/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................&B.;.B.9..]X.....[.&.?kjOd.V.Y?...k%..cuc.WLI.;:..._.....'.oj..m.....r.....O,..}..8C|.Sh?..].<M.x.x..#..$.>d.3.t...L../.._v....jAj....09...N&u..\.....?..P.._...{..;..$z..D_C..U. 7.X..G.6. 5."2?.........c.P..{.6.Bo.J.s5...^. 1..(.A...T./L..L.D.8."q.:..E..3q.y.z.@.../.:Cs..h.8..g.T@VZ.o*.).8.B0!.k[.*.4..Y.:....G..g......k'.b.3..0...{u.<.6^].. T.7[.w..F..@..........n...^..l~.xQ..]...u*....N^n.&.i.>.....k).ix..R#*.....Y..b.:..?..ar.c.mi.b.Ze...Hu...:.0...).jC.[..m.A.7....."...~.r|(..E)..E|h..~8o...Ss6Og.M...Z..DEuz.$.g.r....i...x..JC...SV...4<..+.F}G...}i..m.".......m..p..#NH.6..;!.HTR'F...s.Q.4.0....\.Kn...K....h..$`..O.&..j.j...i...=...UV.j.......B..6....y.c-..e.r..|.O.8..j.sO&.N...C..o.k.6{.M..s`..p+....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):557
                                                                                                                                                                                              Entropy (8bit):7.26363709527695
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7O3V4jeTtXfQz+xZmrZXU0SJ433XS0OUnUVi6MMlZZL/PBT:LyyhIz+CrZE0U43HVFUlZXZLnR
                                                                                                                                                                                              MD5:79364EFAF8D8571D7DD76BAC8226FE61
                                                                                                                                                                                              SHA1:113924AE62716D89E127B7EE712E16E7BD945B03
                                                                                                                                                                                              SHA-256:6D916C5D94DD9668A1D04BF51D9013604B754A295677AFE7037BDBC6E8636F60
                                                                                                                                                                                              SHA-512:C13C5012BBD13D7CBE7EA27FAB908F852C64EE1B960F2053ADBF461729913C8BC5682783894D162F5F52713040F16D350966E29F097335F2CCAD6D5F0A97D536
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..=K.P..s.....M)"..... .........A..A....8...M..Z..D...p...6$...^.4I...Q.(...m*.........,....*...!.rR,eP_..H.....4..G.$.b^..uH.$H....f*v.].o.....t..1.k...H.....,..]....!|lY..'..T.9..\A{p..1....|....O...2.....>..........4............u.9...OH%....`..}..C.N..C.7.t...p.$.. ..$........./......@.-.{....H.n.:p..;J"zPj[.-...4...<...?.......\\t.X5........e}.+...\..[..i.....I.Tl........................%.......!.........T...8.g. |s.I.....<.o...g}..........IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):32206
                                                                                                                                                                                              Entropy (8bit):5.191231668796557
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:VcABiBrZ2gychEnap1JzTWJ+kEdEEnSCWC7oBIYiyhaH3JsolgmWHozt:KycgC7oi/WHEt
                                                                                                                                                                                              MD5:8BA2E9AC08C25E585A5942E38C54F655
                                                                                                                                                                                              SHA1:3626196692F8099CC0784765F6930D9C7AF6C080
                                                                                                                                                                                              SHA-256:ED8467B978FD2AE98744D6F200657EEC56FD2D9DB21084B2DB36897327B8239B
                                                                                                                                                                                              SHA-512:A15CBE10227E4D2BE6A083AE68F68F63ABCE6F4F84985EECFEE0DF68D70F25470B0CB86B1CAB29CA8C11220B791863F6D8DC8718DBB3E97DD0385DC089D190F4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/css/styles_about.css?v=i6LprAjCXlha&l=english
                                                                                                                                                                                              Preview:../* CSS Document */..../*fix global header z-index with video issue */..#global_header {...position: relative;...z-index: 9;..}......body.v6 #footer_spacer {...height: 210px;..}....body.v6.chinaabout #footer_spacer {...height: 265px;..}....body .responsive_page_template_content, body.v6 .responsive_page_template_content {.....font-family: "Motiva Sans", Sans-serif;....font-weight: 500; /* medium */.......background: #1D2024;...color: #fff;..}..html.responsive.touch .responsive_page_template_content {...padding-bottom: 0 !important;..}....img {...max-width: 100%;..}....body.v6 .responsive_page_template_content h2, body.v6 .responsive_page_template_content h1 {.....font-family: "Motiva Sans", Sans-serif;....font-weight: bold; /* bold */.......font-size: 8vw;...line-height: 1.2;...text-transform: none;...letter-spacing: normal;...margin-bottom: 2vw;..}..@media only screen and (min-width: 768px) {...body.v6 .responsive_page_template_content h2, body.v6 .responsive_page_template_content h1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):66811
                                                                                                                                                                                              Entropy (8bit):7.88204197496626
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:82dvbN0h+V8wfDboAzoZ86JwAN777p5ZEJaa7Ixrr5jZuFhEm:rTO4awrsbJwA979rE4a7Il99uFhv
                                                                                                                                                                                              MD5:10F463B75D3D7B4C2AD97FF70B8935C8
                                                                                                                                                                                              SHA1:028355FCC04F4FBF79FC0944B17DC29FC0429BF7
                                                                                                                                                                                              SHA-256:8091287CFDC332A4E68026302F28D0D15D28C4A46C8C9916B7D7F6F8BCA06BC6
                                                                                                                                                                                              SHA-512:C5A384D61B96AEF6FAD5196DCEC42BFA7E190DBD171EEECC711262BB9CF6487B1F32C13D299B2A3A053F7A9721CCCC6C3E844077DF639869DC55D3E7530554AC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware_pt1.png?v=2
                                                                                                                                                                                              Preview:.PNG........IHDR.............`t.U...AzTXtRaw profile type exif..x..Yr....q....r.$2.......U...h.#...K,.K..B...?o..?5..j....#?u.7.f|...=....NI,.?..i....O....c.8.....})./....B~.b..1.o.........Z.J~}.....b_s|........~.......{.=m.Sr..J..Z@....~>l..\....._............?..|~..-}.>|.V..K. .....}..|...\..S...h..}.....>{f..vB.......)|..XZ......y-^..>......I+e.uSM.v...I.%.l!.>.|ryN.2..x.......e........L....l..5qiN..%...7....R_.`]9{.Y.g.......j{......y-d.y..E........HP.D..l._=.... DL.XL*d....ROq.<R"...m..K.B.RkYYd....yf..[Fz..-s:p.0#...2..*.d...Q'5.[i....h...{......{.Q.h..1.Xc.2.l..1.\s.....V_c.....ys..%K.*-H.!S..C..z..g.y...(..].N].-..d.u.6m...-...n.......;.?.~#k..d./..Y....C$...9#a9.D......8S..3.9...+-...9...#..Rn7}...WF=s.+oa.......O.of...Y..i.<.{u..5....m.<...O../^.E....VT..k.b{..Bm.K$......kvwG...[I...[.9].5[.l..l.N.d..!...l.v..Eg0.\kkO.l.d...R.D.jS.$.jN\.zv.R..4Ue...B..E%..OF.(.}O.KGMC2..#..o"T......*.B..#..|B-..1+{.3...5B.A.u.*Wj.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17292
                                                                                                                                                                                              Entropy (8bit):7.974285701193759
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:1CGfiRQRbk34lJLcP8O2PpdcS0+TGlmzvHAF15iTEIKO7Ds:rlJo0O2PncS0OGly+fCEeDs
                                                                                                                                                                                              MD5:34B590345C6E9F1CFB271C96E8669D79
                                                                                                                                                                                              SHA1:7B785D6DAD423978A2EF4210FC5385D1798895AC
                                                                                                                                                                                              SHA-256:273C34AA378A6BAFDC4DF5BC335C1D062ECF9D0E9689FDB49FC429FC532D14DC
                                                                                                                                                                                              SHA-512:45BE8F3B4FD7EE656CB48DB97F4C0B1ADE8555E3E77DBA0A78E95DEB96CCA5C3BE6F2697C09D76BB5DA31C51DB72EE3AD8421B7EE6576B3F2F9A876E625F2B73
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7...................................................................UhM=.#.E.u.T..........m..k}@..fK.(..(....8......zi:Zc5.S.......k.... .';....lc7d.[...JhI..cv.-Hyy. O..vx.2...&7..v._..'..z/.-.n...)P....*..3U.....t.Xg.!F2W....+`.^;.NB..L......@....;.I.[|..n.>..j..^o?..Pz?..v.y.yD.h.X.._)..@|n.Z...\...W.\.....0...~..F.@...+Iwa....>..k.A..jC~+.M..Q....S.W...n.....&...+...,Z.....B9..:.\..%.2.xb.Mv...L..H.0..i..0..Q..2.>.OC.h.R..|..d.A>.;.}ntdw.JkY.b~....?1{..0..=...O....>-s..SCx..y..db...E01.h..j..^.M...h.K.E.`.t.Lz.Y.5o<.e0.9<t.8.......4..L..0.........o;N..........0...X.....d...L....t...o1..5.M.=.......3.....y^.:..M.. ...!.n...OQW...+.,.$)...K.1.....-.S...^...?h..m+.k/...z.......JIt._.k...Rij.4..#4u.d.U.|H.W.......n....RC5.........(..a`."...*o...+....X.7.T.#{.]S..f.X....m........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):857
                                                                                                                                                                                              Entropy (8bit):7.085764143467886
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Beo5BzA2mwfT3IzShtR36VBX5EkAPLPdcP:lNbT4Sr4JEkAD1K
                                                                                                                                                                                              MD5:CA3BC806211F8523244A36B52178BD29
                                                                                                                                                                                              SHA1:CBBD3B037A844E922D5F69818D2D4685C1334CC8
                                                                                                                                                                                              SHA-256:FC8ACD75ABC307C83125E0962E80DC0AF6975AE38E3F7FC81E4C2456C70654BD
                                                                                                                                                                                              SHA-512:A2620479AC8FB0C0930C64610A6D46C052C19E24E5F80EEE63296281A62D7B46A18791E0801472C8ECB2FACE2D12EEE2F3135847DCEFC6CC56EC39E460603B4E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . .......................................*...........................!..A"1Qq.a.........................................................!1..A."............?..<I!.V...M..(..j...#.&Ge..P.p.I..<.b9.0[!.6w.7..*.p.....JnDG.aP....gw7...q.W`.i.._.4..L.a...:..@..qA)H...$...L.k|.e^.N.R*....d.-.)..-pIW.... ..P........Gr..5T3,L..X.......{.)W..'o*....$.`.::..7...T....e5}..Yx9"..hG..>J.pnM...5.k.|....t.6.......,.....)W...8....H"..R..j.b%..OP.\...w-<.j..q.....$%%L. ..RM...l........ch....,.J..P..i$$...<~.#...?].....L.u.Y.*Us.{.d...6..k#....W..,@Hq.Hk.W"..A.!.J.I.j$S-{..$..........I.G.....i.-GkP.l.E?..Kqi++.....~7_..T.;=/.evx.+@..x..#4c,Ut..."...#Si.ZU..K.hZH....<.2..'...3..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                              Entropy (8bit):4.1162646156680225
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:YHr0I1W/Aw:Y4I1W/Aw
                                                                                                                                                                                              MD5:7D8E35AFA8792B923F4E6C5906E7C4B5
                                                                                                                                                                                              SHA1:32168FBCD8A98B424F566046D3680648B49AC633
                                                                                                                                                                                              SHA-256:D5C8F5FB29CA010EC4C6E11774D17B0CC27B21304811521E29141F581C061E87
                                                                                                                                                                                              SHA-512:6C77E16CC85801E0D6732876B7A1B59F48CD19FE5FFBCF081C6EC96D496BE48421A92A4C0258AED151B922515B48553069B7188107B62AD0AB80B421B8D7CBB3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:{"bAllowAppImpressions":true}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18596
                                                                                                                                                                                              Entropy (8bit):7.972014279597274
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:WqUAb0ncoXAGroqRey+7Da2FqwhC4neBhVIZnd6ZgWx06ljkghSndZ9aSc:WqU3ZfrogB+7Da2quC4ne7Y0xfRnwnYf
                                                                                                                                                                                              MD5:A2CC8B25002B9ADFEE43BE9B308C7037
                                                                                                                                                                                              SHA1:5A3BDB4F4E697658A854143DF9D08897ED2A7016
                                                                                                                                                                                              SHA-256:BF3654E4BE9236A2B42272E15650B9C9BE6F8618E6962A8C5ED847462B47E547
                                                                                                                                                                                              SHA-512:67A2B23E0F5886AEA195FE040C13E9FA8E00839FFDFBA6FDCCE9D5686D02CDE4D79B6BE402D66B21C054F6F1AF8F59E2316CE1DBF3F247166710BE40B86FFA4A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2522655368346991462/FCD9975DDEB6F0FBB5F932B33ECC7B27C288DB5D/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8....................................................................F.M.....9F\:$.o$QJ....%.Pd:E..!.03I>k4......7.j..+k..#.....D{$....5.H...[........v.....G..EZ.jI9.#..~bS...._.;..r,..N;. .}r5.~.Z0.*..*6..VUw...rO*~Ze.K#..$...R...S.[M...L....tj..<M.....5n..X..y.S......L\X.aj....W$.....b..W.....T7.[..G.Jk..aG.M...&]R_. .....L..Q..*L-..6....g%....k........eI;V.|....b...).9.u.....8}.q...Ym......&!.,.E.&@R....*(.w....#..=..f...V.h.......T....<.H.-....3....C..X..Q.W.."C.....Qk....9f....iV....V....j...q.";...m.s.m1.m..]........~.V.G.x...KDgh)s..<...o....?*.\I...Ci.*R5.O....9X..?.F..b..j. z..^...C..%n.1X...K...~9.R0*)lH.^...".i~....fV8..I}l,....3..|f+...U=M6.S..@.D.....@..q....T.#.\?.s.!z.C?....I.o.......]..o8.c..d.%..;.L..vV.]r..K1..q@.qn.NU...5U..m..E..j.[.L.`..$.b....i^.z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (28021), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):161912
                                                                                                                                                                                              Entropy (8bit):5.871373505273937
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:zsiXECGvE7jB4KHBzsfbwHkULv7MOaQoDEzhnxXzec3okhDhHJguBYjBoKkEq1lB:740j71NoDEzN3VVKuyo3Fsv1I
                                                                                                                                                                                              MD5:9D29D4B987FB83A5356C760C4A452EA7
                                                                                                                                                                                              SHA1:88B8C37ED5254A95C403F4F1E8F09BCFADC8966A
                                                                                                                                                                                              SHA-256:9DE2B2BC684FE9CEAD9497CF85C66A65DC337D2C4375794D25D6208553BFF276
                                                                                                                                                                                              SHA-512:033F5F2CEABBFAFCB2A4F9DB193F94E42CA3A64B7DB463B59AAF162209D14BFDCA69E1296771D22A5B4E9856C6B73556780F38213D6042445ABC61EEBD22531E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=nSnUuYf7g6U1&l=english
                                                                                                                                                                                              Preview:............_3Knd7Am6tTwTTu605YN4IX{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._1S6CCCQlcTTAAHh3LMTLh1:focus{outline:none}.GreenEnvelopeMenu,.PP7LM0Ow1K5qkR8WElLpt{position:absolute;opacity:1;background:radial-gradient(ellipse farthest-corner at 50% 0%, #3c4047 0%, #3c4047 50%, #33363d 100%);transition:opacity 200ms;box-shadow:0 10px 32px 0px #000000ab;z-index:1600;user-select:none;padding:4px}.web_chat_frame .PP7LM0Ow1K5qkR8WElLpt{max-height:calc(100% - 128px);overflow-y:auto;overflow-x:hidden}.GreenEnvelopeMenu{box-shadow:inset rgba(61,68,80,.75) 1px 1px 1px 0px,inset rgba(61,68,80,.25) -1px -1px 1px 0px;border:1px solid #000;padding:1px}html._14wqdluDeDnnEcg3OSLEmd .PP7LM0Ow1K5qkR8WElLpt{position:static;box-shadow:none;display:inline-block;padding:0}html._14wqdluDeDnnEcg3OSLEmd ._2EstNjFIIZm_WUSKm5Wt7n{padding:4px}html._14wqdluDeDnnEcg3OSLEmd ._1n7Wloe5jZ6fSuvV18NNWI{min-width:fit-content;white-space:nowrap}html._14wqdluDeDnnEcg3OSLEmd body{background:#000;min-height
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):89437
                                                                                                                                                                                              Entropy (8bit):4.934831850769131
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:LlaY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWl:E1XZEl9EvOxzLcGBkQ1WA
                                                                                                                                                                                              MD5:31ED48071CE4B62C24520C95BCDE6026
                                                                                                                                                                                              SHA1:C073152E6835FBA2DED4CC215F3985266BE23F2B
                                                                                                                                                                                              SHA-256:08B39451EABACA10CD735816CDC5AF4A35B05FBB197E2082235B6E16BE62DEDB
                                                                                                                                                                                              SHA-512:1CB651EC52D7EB67A961436A48340D0B783BC944CD54008D00E8B26D933D0668380126C6ACAE89EF10906FD96E8DA9ED4EF773DFD9C761F608FF7EBDA5554AE7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10095
                                                                                                                                                                                              Entropy (8bit):7.947357815145823
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:G6PiOKvw4faUn1b6DC7xuGbdDz9l7052hoCmHSlgbRWXx4qh7CQYgrMauW:PIa0wC7r5z9K52hsSXC5gJuW
                                                                                                                                                                                              MD5:7E9F84D2E90887325CB8182C189B5989
                                                                                                                                                                                              SHA1:14FF7019864396AADD688E4EB1F5B42FAB296928
                                                                                                                                                                                              SHA-256:279744DAEF318209E822EB694720ADA12752D615CFCA74A38FBD0BCADA998CF5
                                                                                                                                                                                              SHA-512:EE0D78C42D18395BE9AF8F8A7896945474D0D58FA44CAB89E7B03A97B1104E0690179B69F720A64BFABA9459AAEF539C388FDD5F41FCFFDF5CD7BAFCC31B6F41
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W...............................................B...........................!.1."AQ..a#2q....BRr3...$%4b...Cc.....................................7.......................!.1.AQa..q"2..........3B..r#Rb............?........0!l..[.....xH$.k....#..i....n......v.%.#....!..t.\......<.O..+...7m.J^.;.{.X.....-..mk...O{.....QE$Dt}.E..:.#..a.....t.......O.H..9I...H..6T?k.BF..$/......I;. ....,....q..Pm...4...d....|..QO~..@.(A)..A....I%....R...B...Y................J"....@G"....8I..'..U!....mS.'......#.'.ka.....*Y....d..W.T..-...8[..@...1 .p'(...$....w..N...|..5..w.s`1.7P.u*......b...........H..T...O..h.!B...."SQ.I.X.C.*..0%)t7..77%....YI..%;...d...8.S.t.BG...+s...+6...i6c~..ug.JS.)..M......]$`c.F..J....p$o. ..Js..y...Q&.~....,-h`.M......Gm....(S.....W..<..&[....#....#Q.jR....T..:.K?. ..JC.M/%W.$..$.$s.G
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):909
                                                                                                                                                                                              Entropy (8bit):7.1506643312843305
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:3F/5fJH7dn7+ag8aEDwzs0gdke1srva5sNLHXlK/YlBcqicQ2gAE++:B5fd7dghfgsrvis9HXlMFqicQpa+
                                                                                                                                                                                              MD5:5D530CF47FDC5B13AB3A70AE1D6C8806
                                                                                                                                                                                              SHA1:27A734070C6A01C6521D6DBD7DF90FEDC633D9C4
                                                                                                                                                                                              SHA-256:82F672991AD821824DC0304A4703E24583C72CC0486F14D2AF0ADED13ED76D2B
                                                                                                                                                                                              SHA-512:A92D586E6E43B3E6AD13A042A9BB6941FEFC56A1E2E5E049C661274DEF5977C4691DDAE143DE791AD58A681A9FC75D1E09B089FC1A836CD5CE266E7D8196B066
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/27a734070c6a01c6521d6dbd7df90fedc633d9c4.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................+..........................!.1A."Q...2BRSq..............................%......................1.!.AQa..2B..............?..j:._...S.Ly.6.N.F...W.>><ij1..N..~..P#};.sb....Z&..B..-.sQ.}.....)N'j...>..A....-W...8.....i@.H.0{ir...7.{}.V....7...[8.....5.M..@...:Ob.._..}E.)L..5*p.-...6..0T..g.C..I...Mb......t..V)....^.L....F..w.[m..+o$v.:.,@/7$..W.~....G.M.o_...h.k."....eE...:....?.D.<.'U....IX.D..\.[...BD...1..).T.<v<.~t......J..v....!.I....-++.....0ps..E>s..........*l.U2....(.;....?:.... .z.!.7#..t\t.....Z..E..Q...d.....<y.T8..C.....&.B.Z.7,0..=/I..J..>F. ...ir.p........I...Tp.+.....S...$..s......p".Pq.J.\..*..L;.D.:BR..I...>.....X..r".b*.#*..%."z.O)9.....5.e...Zn...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15552
                                                                                                                                                                                              Entropy (8bit):7.983966851275127
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                              MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                              SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                              SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                              SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                              Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7293), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7458
                                                                                                                                                                                              Entropy (8bit):5.174952212737201
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:+TumEU6GM47YiGM18u1aUdaaZCQbapPSz0Yxs5PDmtxhzT/4ye1uQ0+wdj:+XECWiGiP1Zdaa/E5WP/4tgj
                                                                                                                                                                                              MD5:C9C5D0F68AFD5475B74319BF6BE48293
                                                                                                                                                                                              SHA1:2587F81E515C2828143C651F983BD80284595CFA
                                                                                                                                                                                              SHA-256:FA6F331550F56F03715A22004BA58607B5A36CABCFF825361D0B539AA8A07B9D
                                                                                                                                                                                              SHA-512:7737916BAE76395D2798CD269753F3ADC1315775C35D5D87B912B428E94607112BD67FE2D44E2699D0F622F94370255614B54D2E044B1D6916542BB81B25CA8F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7872],{38877:(e,t)=>{var o,n=Symbol.for("react.element"),r=Symbol.for("react.portal"),i=Symbol.for("react.fragment"),s=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),l=Symbol.for("react.provider"),c=Symbol.for("react.context"),p=Symbol.for("react.server_context"),f=Symbol.for("react.forward_ref"),u=Symbol.for("react.suspense"),v=Symbol.for("react.suspense_list"),d=Symbol.for("react.memo"),h=Symbol.for("react.lazy"),w=Symbol.for("react.offscreen");function m(e){if("object"==typeof e&&null!==e){var t=e.$$typeof;switch(t){case n:switch(e=e.type){case i:case a:case s:case u:case v:return e;default:switch(e=e&&e.$$typeof){case p:case c:case f:case h:case d:case l:return e;default:return t}}case r:return t}}}o=Symbol.for("react.module.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3684
                                                                                                                                                                                              Entropy (8bit):4.780503743341751
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                              MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                              SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                              SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                              SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):154404
                                                                                                                                                                                              Entropy (8bit):5.337881533074874
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                              MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                              SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                              SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                              SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):557
                                                                                                                                                                                              Entropy (8bit):7.26363709527695
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7O3V4jeTtXfQz+xZmrZXU0SJ433XS0OUnUVi6MMlZZL/PBT:LyyhIz+CrZE0U43HVFUlZXZLnR
                                                                                                                                                                                              MD5:79364EFAF8D8571D7DD76BAC8226FE61
                                                                                                                                                                                              SHA1:113924AE62716D89E127B7EE712E16E7BD945B03
                                                                                                                                                                                              SHA-256:6D916C5D94DD9668A1D04BF51D9013604B754A295677AFE7037BDBC6E8636F60
                                                                                                                                                                                              SHA-512:C13C5012BBD13D7CBE7EA27FAB908F852C64EE1B960F2053ADBF461729913C8BC5682783894D162F5F52713040F16D350966E29F097335F2CCAD6D5F0A97D536
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images//social/facebook_large.png
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..=K.P..s.....M)"..... .........A..A....8...M..Z..D...p...6$...^.4I...Q.(...m*.........,....*...!.rR,eP_..H.....4..G.$.b^..uH.$H....f*v.].o.....t..1.k...H.....,..]....!|lY..'..T.9..\A{p..1....|....O...2.....>..........4............u.9...OH%....`..}..C.N..C.7.t...p.$.. ..$........./......@.-.{....H.n.:p..;J"zPj[.-...4...<...?.......\\t.X5........e}.+...\..[..i.....I.Tl........................%.......!.........T...8.g. |s.I.....<.o...g}..........IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):171820
                                                                                                                                                                                              Entropy (8bit):5.091615070300934
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Ns4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:Ns4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                              MD5:4D9ECC70DDE56858A3451017CD7FD8D9
                                                                                                                                                                                              SHA1:88189CFF695C454384884888EA46D9C11060C811
                                                                                                                                                                                              SHA-256:E10ACC2425B736F904CA0EC762A77B516CE7CEA7391354841199E55750EEE287
                                                                                                                                                                                              SHA-512:DCCDF161353E3FBD904B63F646EBF616E9EB977D23933575A307336AED6BB044902E11DC5990AA217F7B8CC16E190A968FC9077FE74F335C195C72DE46C6F60C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/sales_english-json.js?contenthash=3e3b65fabec655df899a
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[6103],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names of thes
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6719
                                                                                                                                                                                              Entropy (8bit):7.901529029287266
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:5hA6M4WnkyWwqmnHAXF50kzSvF3eIoAOpyj:5yvnkyTnhv8AOgj
                                                                                                                                                                                              MD5:49B920CA1495FC302A0ED1515CE53491
                                                                                                                                                                                              SHA1:6CCE254202C4DC378CF31AAA7D05C8538267F078
                                                                                                                                                                                              SHA-256:472165755644972C17E4BBAF1300926AB99724D95599415B2EA7F9C16A27737C
                                                                                                                                                                                              SHA-512:F25A18A9433F4CAF2106D2D95CC4CB58C053395AE7341EEF0CD143134F10A00C6AFE7301B0EC58D57705641B42F1375D9BA8491C823DAB804D48AA8B75F4AAB8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR...@... .....c..D....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8C87CFB10319E411A236C2B21919E765" xmpMM:DocumentID="xmp.did:9BC4BE959C4B11E4A75E88529746DCED" xmpMM:InstanceID="xmp.iid:9BC4BE949C4B11E4A75E88529746DCED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4328D7F2BF9AE41194B9DA16F2E1AD04" stRef:documentID="xmp.did:8C87CFB10319E411A236C2B21919E765"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.....oIDATx..]....~=........:.1..$...*...BP....G
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11763
                                                                                                                                                                                              Entropy (8bit):7.954551579539341
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:UXaZyvbBAne2tJ93+3BrQ2cCtgmb9c8FuUI62QGhUi7btjOlpdMkj/Hns:UXaZyvEJ9O3lDWmxZ+6sj7bIpdMkzHns
                                                                                                                                                                                              MD5:773D028337801882B561D4C5C0E2955A
                                                                                                                                                                                              SHA1:C2F77334EDB46FAD0A27ACECDFFD0809DC97541E
                                                                                                                                                                                              SHA-256:AB14C9B1479F532E606A31E585FD84C63F899DF8CDC230E2AC0CD8B38F4FA2F8
                                                                                                                                                                                              SHA-512:8B349A9E202275C6920435A0150949C0124706F4B28B362B4493290A44378E506709A86740AFFD768C45355A0ACF4BECF921BB333979CF2FFC3C8EB84E1B0B8B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................f.[......~}|Q.Q..\..qA...Q..=..Ua...]...(.Z..g.......%S...s..h.W+.p........]..^....."....z.*....*..k..c...k..3-...qv.....:1g.>.!.di.'>.....2j*L.l!_d..P..#`.%LFC...N.....+....b6....y..eL.....v...".>.n.V/..9Z..N...;O..B.......e......g)h!..1uli......+..M....z\y..~.5..7:H..H{.Sn.........j.J....v.........W_.8..D..j.1.. $.Q..COXd..V!5.%.&O.!..C+..}......t.l.G..m4.....$s...h..|...oM...i\....b...10Is..Ak..5.C1.(.+K.6.r....+..o.}.....@.]...hz..=..H<..j...y.......?[iZ.7_.t2..E...o..o>}d..tJ#v.A.......t._~u.w..7S...sh<.........]...m.n....5,.."q=V.....n.9q.W.}V........&P}.....f.6Fk...F9s.....B.o5.^\...UseI._.6..3.L43gJ}.+..h.$YqJ[.iK.F..3{#A%.....z..d.`.k.h.5.@..~.2.....-;?...r.<^..IWZ.#...^......>.p$ra.ahJ.r.}X.u...M...6..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1096412
                                                                                                                                                                                              Entropy (8bit):5.584151528657584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:Ss/4m86FHoidiyQCn3aWkS6NEjxw0VUQf6ucHO:SC4QZHnvNw0OQiucHO
                                                                                                                                                                                              MD5:3F3281B334E055DF6EEA67795B8AADDF
                                                                                                                                                                                              SHA1:ABDC267F1B21EF4B96E18B6F8CBB37E24BFFC9ED
                                                                                                                                                                                              SHA-256:B42489F7C204D6B6382C23109663F4E0D558026B6C447721DA9C26F52854F594
                                                                                                                                                                                              SHA-512:1CA27978A02CF5A618FBFD6520F5D4CB0F9C5391356E60967B9CA49BBF4B8A8BE1BE8EC0B87E628C801045CC81E79257F75DB4CF2B1D9DAA56C7527A4A7055B7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=C9Ubouz1kosw&l=english
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(e,t,r)=>{var i={"./main_brazilian.json":[52333,2446],"./main_bulgarian.json":[21334,3589],"./main_czech.json":[26312,9515],"./main_danish.json":[23260,831],"./main_dutch.json":[17273,9914],"./main_english.json":[67519,5052],"./main_finnish.json":[20704,8547],"./main_french.json":[83413,4694],"./main_german.json":[75559,8724],"./main_greek.json":[64407,3140],"./main_hungarian.json":[29378,7345],"./main_indonesian.json":[71189,4102],"./main_italian.json":[54991,6428],"./main_japanese.json":[90114,9857],"./main_koreana.json":[79476,759],"./main_latam.json":[92548,9783],"./main_norwegian.json":[71759,5388],"./main_polish.json":[63832,3867],"./main_portuguese.json":[58456,9387],"./main_romanian.json":[58258,7553],"./main_russian.json":[93558,8021],".
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2171985
                                                                                                                                                                                              Entropy (8bit):5.561681646101501
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:UTNNcgfHxyvCoWwyYeduta/jlrgvda18Hmw6NEjX9u2AAHbJSm1pfPR:U5NcgGyYedmaZrglTb9u2DHb0m1pfPR
                                                                                                                                                                                              MD5:4ABCA1D89F6D1844845752FAEA7C3CB5
                                                                                                                                                                                              SHA1:1AC7B3C41D315E0FB10EA328D896F1AEDCFB1DB8
                                                                                                                                                                                              SHA-256:EB1A1A30B7F282D35E80CC5B553E8A81D8C2940829AE1010882472AE367F2346
                                                                                                                                                                                              SHA-512:4BFFC7F7A3842CB993E5705C22EA479BF000828A875E40EDF5E47488451E2C484A77FB7E592E019B63A0DC9A12D7B47201E23018B12DE94EDBFEC2435E59513A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8792],{53955:(e,t,r)=>{var i={"./shoppingcart_brazilian.json":[46865,4977],"./shoppingcart_bulgarian.json":[62810,9050],"./shoppingcart_czech.json":[16052,6771],"./shoppingcart_danish.json":[83976,4630],"./shoppingcart_dutch.json":[85333,8709],"./shoppingcart_english.json":[95811,311],"./shoppingcart_finnish.json":[81676,2964],"./shoppingcart_french.json":[11481,3679],"./shoppingcart_german.json":[91187,2753],"./shoppingcart_greek.json":[89155,5579],"./shoppingcart_hungarian.json":[74150,9326],"./shoppingcart_indonesian.json":[39761,9935],"./shoppingcart_italian.json":[82411,2095],"./shoppingcart_japanese.json":[38374,1192],"./shoppingcart_koreana.json":[59552,2184],"./shoppingcart_latam.json":[32464,6592],"./shoppingcart_norwegian.json":[93987,3167],"./shoppingcart
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 292 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):16810
                                                                                                                                                                                              Entropy (8bit):7.9719841194174705
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:QdyeUYsLj/JIX4bnfbCjhuG0lLh8JyM7l3VxGettGAw5wKgFclq:SyXLj/JIXluG6LeHBGShd
                                                                                                                                                                                              MD5:12A9DD12EACF03E107C4F82C2A4A26DF
                                                                                                                                                                                              SHA1:17AB83954EBB6B9624B9D684C9576B8806721165
                                                                                                                                                                                              SHA-256:65C95B8C24D77789CD72E4389EA722638C9EE4805559504FAA1E6CAE0F2B8BA8
                                                                                                                                                                                              SHA-512:7B45C6F67E7B899E9483EAFA6757FA4476E0D841E84C1B44346A6BCFCB41DEDD1F62D5A881967F3886F6979311042A21BCCAED03B54CA1F78E657DBA1C481FEB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...$.........a.._....pHYs...l...k.W......$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..w.$.y...S..3........@.. .. ....e.+][P"..+?...m%>.-...L.TXK..h..Ee..E. @d...v.y'.t..s.....B...=.n?.]U]]S.../...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0\A,<:..0...>..a.s...0......L...H.W...._R.zp...$.a.8...u.C...7.........>........:.......*V.....a......n'-.......^..9....r[v....$..KN< %p.x.......s]..Snv6k..z....W..d..`h...4../@.W.g.........@......=.T..hw&F....*"4..._.....kgt~.3.......=..r7.1.d04Qq.n...z.0..~..j|.8B....o...Jr. ..x*..).........v..m......r..p...?9{|....*F..W$'...p._|.....d....X.....D..|.....K..>.A....@.~"lq?>;...w.a..G -....|W..Mi.^(x..`G|2....Iu#H.g..8..].nO.a.h.....h....5.l....~.X........3E...,.X..R.............}....|..X/;.d..4..D.... .......e./.G.-..T..c..<..ybM.5..e....kF..|
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):169399
                                                                                                                                                                                              Entropy (8bit):4.976254040069433
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                              MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                              SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                              SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                              SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
                                                                                                                                                                                              Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2850
                                                                                                                                                                                              Entropy (8bit):5.137883603743445
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:1Tv3DJesmyGNyfAwWNP9qgAWNWp9ssibZhAONHDY84LpeMs9bZhAOiDY8xLseMsM:tvD9myIX0pdONHDY50aOiDYmvLOGQODy
                                                                                                                                                                                              MD5:B2DD2DCD7C3188692C0997B360E7DC7C
                                                                                                                                                                                              SHA1:0D40B3BA55A0686151EB2889D45D94A73F63CE9F
                                                                                                                                                                                              SHA-256:2A77EEA7093871F92AF1CE8B782AAB8B8543EB2B736DF12EAC854120B1256FC6
                                                                                                                                                                                              SHA-512:F54DB0F2F34279505B38BFAF04FEA700EEAE78A5C671CCE26CBF41CB5B355354ED8EDC54797FF21C5D9EF0221531DE9394FB46565A00A14D7E64A0BFAD3079DE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/user_reviews_community.js?v=st0tzXwxiGks&l=english
                                                                                                                                                                                              Preview:..function RequestCurrentUserRecommendationVotes( recommendationIDs )..{...if ( !g_steamID )....return;.....$J.post( 'https://steamcommunity.com/userreviews/ajaxgetvotes/', {.....'recommendationids' : recommendationIDs....}...).done( function( response ) {.....if ( response.success == 1 ).....{......var votes = response.votes;......for ( var i = 0; i < votes.length; ++i )......{.......var vote = votes[i];.......if ( vote.voted_up ).......{........$J('#RecommendationVoteUpBtn' + vote.recommendationid).addClass('btn_active');.......}.......else if ( vote.voted_down ).......{........$J('#RecommendationVoteDownBtn' + vote.recommendationid).addClass('btn_active');.......}......}.....}....} );..}....function UserReviewVoteUp( bLoggedIn, strLoginURL, id )..{...if ( !bLoggedIn )...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = strLoginURL;....} );....return;...}.....UserReview_Rate
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1096412
                                                                                                                                                                                              Entropy (8bit):5.584151528657584
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:Ss/4m86FHoidiyQCn3aWkS6NEjxw0VUQf6ucHO:SC4QZHnvNw0OQiucHO
                                                                                                                                                                                              MD5:3F3281B334E055DF6EEA67795B8AADDF
                                                                                                                                                                                              SHA1:ABDC267F1B21EF4B96E18B6F8CBB37E24BFFC9ED
                                                                                                                                                                                              SHA-256:B42489F7C204D6B6382C23109663F4E0D558026B6C447721DA9C26F52854F594
                                                                                                                                                                                              SHA-512:1CA27978A02CF5A618FBFD6520F5D4CB0F9C5391356E60967B9CA49BBF4B8A8BE1BE8EC0B87E628C801045CC81E79257F75DB4CF2B1D9DAA56C7527A4A7055B7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(e,t,r)=>{var i={"./main_brazilian.json":[52333,2446],"./main_bulgarian.json":[21334,3589],"./main_czech.json":[26312,9515],"./main_danish.json":[23260,831],"./main_dutch.json":[17273,9914],"./main_english.json":[67519,5052],"./main_finnish.json":[20704,8547],"./main_french.json":[83413,4694],"./main_german.json":[75559,8724],"./main_greek.json":[64407,3140],"./main_hungarian.json":[29378,7345],"./main_indonesian.json":[71189,4102],"./main_italian.json":[54991,6428],"./main_japanese.json":[90114,9857],"./main_koreana.json":[79476,759],"./main_latam.json":[92548,9783],"./main_norwegian.json":[71759,5388],"./main_polish.json":[63832,3867],"./main_portuguese.json":[58456,9387],"./main_romanian.json":[58258,7553],"./main_russian.json":[93558,8021],".
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):156756
                                                                                                                                                                                              Entropy (8bit):5.459304453984582
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:sAMCa0+GZgVis4Fu7FO/MtMXpSOjhlRe9VSugUktHif7bJASv5WsMW4VJtaJB+ld:sFHGBZTM7965lz+49Kbg/jxQEZ
                                                                                                                                                                                              MD5:58ACB4A735701672148659BB9A662AE0
                                                                                                                                                                                              SHA1:E011AD6BDF04110A40EC53971B985A920796F4EC
                                                                                                                                                                                              SHA-256:2300EDAA3976BFF356541D9408370C87433B15036F83BEF1F2463FE8AE954897
                                                                                                                                                                                              SHA-512:39080C92FB2BEE5155792171030B6522FD21170F1751F4EC7E36EB1B9B2F5F29EAF6BDB54C7B40CBD3452133D7CBA643A71DAA1BF1A53CB6B61D17E337DED792
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9774],{99312:e=>{e.exports={DragTarget:"_2sUvh2ZpsDAw1xNqgRBELg",DragOnTopOfMe:"_1mvpIyLL0-Pd4QMIoRXHtu",DescriptionCtn:"_3DQEBNkYGY3hyLFAjhtq7V",EventEditorLinkInput:"_25nbuIEmk-BBWxsSvWGG1n",DefaultEditor:"NENu2K19GJmLf1Asga-WF",ImportHTMLCtn:"_3sVZHF23hli8ijIwtMs8oU",ImportHTMLTextArea:"DHbRFUDVAeXGluFH-smoE",ImportHTMLConvertButtons:"lnyZaHhcGtBzDU0SMlFd1",ImportHTMLCheckBoxLine:"_3R3FNRLSeiOwBgELGjSPbz",OptionRow:"_2Y3MLEmGvWMI8BoNZgCllJ",TextEditorToolBarContainer:"_2bOpQtX5QAuQxfGhEJ_iYg",EmoteOuter:"_1x3UOXJkizqKhkssRfFjSS",YouTubeInput:"_3WXTC22teDkm8BMc01ZTLA",YouTubePreviewInsertOption:"_6ocliVvrdQxHPu-upv6-s",DropDownScroll:"P0-tbY3743fHY8SAzfF6b",InsertSpeakerCtn:"_2f-6Yv5h7xjUcZCrepnQhg",TitleGroup:"_1ddLhT39tQNuR4ljq6Nfg5",AssociateRowCtn:"_2H
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6427
                                                                                                                                                                                              Entropy (8bit):6.187565203288304
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:zbUNBPYl5xRgFlONXbhj+7JMzj3xcImxk3VguCLPgv5dIpB8sM7O:zb4xA2Fl0rlLjT5sPkdIpB8VO
                                                                                                                                                                                              MD5:237F39233045DD53513440D0A98C29CB
                                                                                                                                                                                              SHA1:46DA5F906BEDEAEDD745A299DD7CE3865E942D51
                                                                                                                                                                                              SHA-256:47A61EA9199A1C916D082EFD47E70E42035F2218751FE0FA2514733EAE5EA2CB
                                                                                                                                                                                              SHA-512:E5566715B4C70F4A3CD18F59DCDECB7088B8EF6CCCA19E5760F7DD29179EB7517D0494202D3BC57010962C5496B5B981E14991FFF853F01FEDE0DB8D93EE5931
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt2.png
                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...O.U.y..{.{.f.k...0f.6C.......Zf..VR...2m.....]....z..V]8..,....H.)...Xj.."aL.......`....K2.a<....?.....|..s...w........................................................................................................................................................................................................................................................................................................................................................................................................................................................A?m.gS8}'.....pL..<..`...@..d...?.......[..[....F8..;tpNt.z.@..e..=.....8 .P..:..G...`..G...8..?..4......@...B...w...d!...,&#bR...ri..5.~er..........$..e.......'.[3...R.......on..7^.7..;t..t.P..m..=1....P..(&#.w...e.s.>..w.......3.O.sCT..GB...UF<%.P...2M5..(^.mf........s.y..;....[$$:l..O.{b...fa..a..,.R......6...}k...w2Q.......;..y8=/.P.........u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12955
                                                                                                                                                                                              Entropy (8bit):5.206033349035126
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:1RNXOOWyjrVm69OMOQVM++S+YTqlMg+cSAni3SSVCE7i6Ad5xpCEXgC3pfV6LHRy:I2r7uYM
                                                                                                                                                                                              MD5:8056018D4208E5AF6A1873E133B36D76
                                                                                                                                                                                              SHA1:58DA8621CA3E6C382A7FF3DA15430D6D1E6AD61A
                                                                                                                                                                                              SHA-256:F3C4F957E380EE7424CD6975F55613C9B9B21E73596BBB159198A13D980B3F21
                                                                                                                                                                                              SHA-512:3BDCF79617043B7BB9415A2D56A0802C48DD3590184C34A55C19D4B7CC4DC18DE95F24ED17D073640CC5F6F14CB7F7042F9A309FD60B3A2892FFC9D3B3F4C36E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/workshop_previewplayer.js?v=gFYBjUII5a9q&l=english
                                                                                                                                                                                              Preview:..var ytplayer = null;......function updateHTML(elmId, value) {.. document.getElementById(elmId).innerHTML = value;..}....function onYouTubePlayerReady(playerId) {...var strTarget = 'movie_' + playerId;...ytplayer = document.getElementById( strTarget );...ytplayer.addEventListener("onStateChange", "onytplayerStateChange");...ytplayer.addEventListener("onError", "onPlayerError");...// for now, disable auto-play...//if ( BIsUserGameHighlightAutoplayEnabled() )...{....ytplayer.playVideo();...}..}....function onPlayerError(errorCode) {...OnMovieComplete(); // Skip!..}....function onytplayerStateChange( state ) {...if ( state.data == 0 )...{....OnMovieComplete();...}..}....var g_player = null;....function OnMovieComplete()..{...if ( g_player )...{....setTimeout( g_player.OnMovieComplete.bind( g_player, g_player.m_activeItem ), 2000 );...}..}....function mute_session( bMuted )..{...SetGameHighlightAudioEnabled( !bMuted );..}....function auto_play( bEnabled )..{...SetGameHighlightAutoplayEna
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11540
                                                                                                                                                                                              Entropy (8bit):5.228238345802471
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:MMDEwx6C3jtkhmcq8AdpqydsMQCHmehPP95tdYnO6Yvh92iIuSX3IuoXDiCEymZg:MNAhtkhmf8iLH6YvvIuSnIuo/bYI60X
                                                                                                                                                                                              MD5:F0EACB61C03E5D9DE69E7005E192C9E1
                                                                                                                                                                                              SHA1:2F465B59BC4C5A608D3A7A420EC4E6FF0A83F61A
                                                                                                                                                                                              SHA-256:BA4FB0E5B5CA5F4156C744B798B680AB1DAB41013B3DAC47623F347237A9F2EF
                                                                                                                                                                                              SHA-512:DABC7669B74627A3C9B808E8B1372A37FD271E7EDA288FD6D04E940AB328E143B8D2D4F11B6B4202C0CB7F902A5BCECF5A9DBE8B35D2195EE59F8DEC5A5DEFC6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/apphub_home.js?v=8OrLYcA-XZ3m&l=english
                                                                                                                                                                                              Preview:..var currentPage = 1;..var doneScrolling = false;..var modalDialogVisible = false;..var waitingForContent = false;..var hasAdminPrivileges = false;..var g_AppID = 0;....window.onbeforeunload = function()..{...if ( window.history && window.history.replaceState )...{....var scrollOffset = document.viewport.getScrollOffsets();....var scrollTop = scrollOffset.top;....window.history.replaceState( {}, document.title, '#scrollTop=' + scrollTop );...}..}....function PerformSearch()..{...var searchText = v_trim( $( 'appHubsSearchText' ).value );...if ( searchText.length < 3 && searchText.length > 0 )...{....$( 'appHubsSearchText' ).focus();....alert( 'The search text must be at least 3 characters long.' );....$( 'appHubsSearchText' ).value = searchText;....return;...}...$('AppHubSearch').submit();..}....function PerformSearchOnKeypress( e )..{...var e = e || event;...var keyCode = e.keyCode;...switch ( keyCode )...{....case Event.KEY_RETURN:....{.....PerformSearch();.....Event.stop( e );.....r
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):54376
                                                                                                                                                                                              Entropy (8bit):7.943080497489348
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:9qkwuT4+ox8cGKGpQ9p8ro8UO1TsQtidPndFAsj+v+gWsRgERNg+IgUGLQxpCWdi:PGyQ96ro8UOBiPSYU+dZ4ggSPCC9g5
                                                                                                                                                                                              MD5:F50541958F39D0F2CAD3B3112D0E3A02
                                                                                                                                                                                              SHA1:E4CA9359553D047CAC275725AAA6CB01194BB956
                                                                                                                                                                                              SHA-256:533528013E9E1978ADFF37231678FBBB9F80434425FD7B13E196F91194651766
                                                                                                                                                                                              SHA-512:CDAABAAD8493A8FBBEA2713E93A9563AEC8D29591AC13C2A6BD1F5BE9FE0CA8B1E33A9FC9EE51E579D79510E143C30831D7EDD060E32E4FBDAF39B62BFE05267
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............`t.U....sBIT....|.d... .IDATx...i.$.}....TUow_f.f0......b(R...$H.%%..[V...:....Q"G.e'Q.*.-.>...%9..Q..@.}.HThQ.i..,..A...b..~g.~...y.g..f.Lwuu.....P..?..V.......7u...}.....{..]...$s[.u..)/..2.....o..3.,.$..c.......N.......5...1.E..I.E..+]......W....x.V...^.w|....%...Z.?/..3..=..?X/....AX....t..{..\.We.CE..y.rF.....G_*....#.....w...w_.D.#...k.p....~.._.......".....v.;>.W..o.i..Z............@>......(.=oy..6..`...k.h....6..N..d....a...L..G.nG.O..kA>.......Kg^x..Z....]...@......H..]..e..........0:.*...:.>..7{c~..:.?#s8h....:...........%.p..22...C.~w.u...a...L.....#F.{....e...k.0..*...*.7?^t......x.#....@v.U..0=N..d.CE..I0.L..].......`j......\.u`B..-.....V....^.-..L.y....dGX...............b.u........a.).XsO.5...........d.....T.a...L./....L..j.]..l....`.....0YV....@6.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5329
                                                                                                                                                                                              Entropy (8bit):7.941345259344183
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:iSDZ/I09Da01l+gmkyTt6Hk8nTIPsERPagMoShAeOoNWRK4gFWd0rme:iSDS0tKg9E05T44BOoARCcd0qe
                                                                                                                                                                                              MD5:B510780225588C1709CB63D350DD8CFD
                                                                                                                                                                                              SHA1:F0C5A6052C54F5E0CC3A36206B60F8F75771EF03
                                                                                                                                                                                              SHA-256:4D8DD3A399F5418689ECF23F2C0B7487CBF03E4EA66D539F2CF2816AA2E1B32A
                                                                                                                                                                                              SHA-512:C0F9916060B5A6DF9948841A75A572305CD600AF58589921A7E4FDD4B2D64EB6AA367501FEDFFFA023000BF8E043D63195EBA3F546507DEE4A393A20ABAE163D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/4-star.png?v=2
                                                                                                                                                                                              Preview:.PNG........IHDR...Q.........WW......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19092
                                                                                                                                                                                              Entropy (8bit):5.511106072147819
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:fwtVMAjYb2JalUNlpczHK7DYiHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK7DFHix/mP+pPIOwlNzi
                                                                                                                                                                                              MD5:7BE183DFBCFB68E7BBB8084AE6286674
                                                                                                                                                                                              SHA1:CD11E711622EE7705B9258027C4F065FD55F9E00
                                                                                                                                                                                              SHA-256:14A9F76C1AE6A675422A20FB69BB89FBCB42ED68915FB86CD0A16DCD5D185E57
                                                                                                                                                                                              SHA-512:023EA3EF7D646843D31F6BB10E6E6F5B1C4EB59E9FD0D11FCAB0D59606BAB2D78ED68CDDAC5722F0023D5E36BD65FD6B77EACBC41713F5F89257223E398C5596
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&l=english
                                                                                                                                                                                              Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18662
                                                                                                                                                                                              Entropy (8bit):7.009465320427675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:zpuhH5rl7BBz3mdeo3ycYPh/FvwgxFkOXJkEzYw:zpo9l6ycI2Q3J7Yw
                                                                                                                                                                                              MD5:3A89AD3F879E00EC76BF99C5B26FF433
                                                                                                                                                                                              SHA1:CE76F802547972A4E2E81AF6777FAEDE59F0D1CA
                                                                                                                                                                                              SHA-256:4B272584CF3AF27124948620C34E5ACFC912A15F55061B69FAE64B01FD35B28B
                                                                                                                                                                                              SHA-512:208988FE0FDF965B56C067E774DA15355C6C9F118CDFA16A98913620E11FAED1B5A394209326CD4295CB877AF91772F924426E1E32424404803EB81CE7329334
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware_pt2.png?v=2
                                                                                                                                                                                              Preview:.PNG........IHDR.............`t.U...~zTXtRaw profile type exif..x..Yr#;.E...^.Ip.r8F..z.}..l...z.%..)..........{..x./.\[.R<..Ic..._.....64..G_.]......~.Vn....?..\....6...uB.....A.v.....]...I.M...~;./...#.}.........^....b...Gb....-.o..}.I.n:...~...0...N....1U..E/.<.....h.x_"_.\...../...?~.9..]|...M./..9..........P.#^w..la[7.j.W>...z+..>.WX~..{....NHa..N..u...)n.+71.(.`..5N1....UT.4....I.S.pm.~.k...+.4....?~..>p..B.f.u...b4c..!g.,..p.F..../.U@0..-D......G&..haa.z..P.].&b.2A@...P..1..0d....QR. .r..%c.....mk...Z.sd.1N2..,E*.t.J).?55|.g.).\r.-k.EJ*..R.%.^.&Ws-..V..&-..J..5m]..I3k.MU{g.......8d...(..6t...4.,..6u...,..*...t..6..........v.t.)..v..'jwX....Z.../.la}..h.....I6..,..@...8t4.|.)EC.0.J...Q2.f+.b .v....v...5...n....."...."...w.-.w.B...fT/D......oW....^...+.....,......s..C.M.t..q.JU....Y'.v..1...Nr..!......c.s:..>S.d>!..p...O.w.....Z.Td.6..(.[.W..E>....J..)i...<..O%.rF,....>.V...PoR..L......WH..9......Qs....i...g.....P..../N..<O.hv
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):93637
                                                                                                                                                                                              Entropy (8bit):5.292996107428883
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                              MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                              SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                              SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                              SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU
                                                                                                                                                                                              Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10261
                                                                                                                                                                                              Entropy (8bit):7.9505235022874485
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:vFAg6Y7B9gkHHHeUbFdJjj1vD6fN0MSHVTFAr3e5hvn1DzEV3E3:vFAg60mGjdnWlHSHVRArW5nCE3
                                                                                                                                                                                              MD5:A35A8018D852521370A1F26BCE97EB70
                                                                                                                                                                                              SHA1:9DDFA9DF59EABFD8F7FD9DB7AEB462AA1735721F
                                                                                                                                                                                              SHA-256:168AD3F493E42DDB04FB095DA18C893E953C800E4B574D07014A4BFFA5039459
                                                                                                                                                                                              SHA-512:9A9AD0B91BB07E17352C62A571E1A30E4931F293494F41071288D3EF89AA2C53C26F998AD29F6DBA85660045774E9102462F4377258487097062F133141D1F0C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2183900/capsule_231x87.jpg?t=1727368490
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................E............................!1A.."..2Qa#Bq..R...4.......$%3Dcdsv..................................>........................!1..AQaq."R..2Bb......#Sr...3......C............?.....Ks.j.%.h\..(AP...:.9..H....h31....&I..:...{K..e$..........*....;j.[.JF.T....5_].CU......}...z.~z........%.U5..g..[...h......#_\.B!..B....!......4!..]H*.I.3g...%.*eO_]V\.kQ3..jAJ.....:z.n.E...Z ..A+.L.}.(..4.h..Q.HH.......yt.n....7.M.w....:._.`..%s....._yik.....F.m.....+...W..R..5.....Q.21}.!....I|=6.W5.y.#.j.T...j...Rp>.....8....2.^;u..-..k..f..G.i.p5.,3[..[....r......>\.V5mMU..GP..V....*1VP.l7.|.Q.=u...R{L...n....{3].#..#[y.mJ.+>..Wn....pU..D;.y..P~...u......h..KZ...c..8.;.*.s......]U$.M.%..N...JaWR.."...EU.;...T...DV.u.A..\.Z.....sF.. Wfk.v;8....d...K.;.i.n....Z..T.5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3155
                                                                                                                                                                                              Entropy (8bit):7.881669575404311
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:1/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODo4XRZMTNn:1SDZ/I09Da01l+gmkyTt6Hk8nT/Ys5C1
                                                                                                                                                                                              MD5:70976D45CAA2D034530F99E0A411EA41
                                                                                                                                                                                              SHA1:01E8A3D1BAC3997D7EFCE5F5159AE70F6A3800E1
                                                                                                                                                                                              SHA-256:E6EF66D13BCEB16609D138947EA0927283EA16C060E882DD9B3FD6831D54E526
                                                                                                                                                                                              SHA-512:5E6FE837BB517CFE3EF2DB26A88959D7CB6CAEE940DD7B3FEB5ED5A53C1128817F796E6581A949DE69C3388A81547B96415481E88681557D4E9D37538B316AD0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......0.k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):33007
                                                                                                                                                                                              Entropy (8bit):7.971449838184649
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:oIbNUJwtmfOM58v3od7OJm5jdymDsbJrLKFB:9bNUJwteV8v3QomFQFrEB
                                                                                                                                                                                              MD5:FBBCD68F00BBB6130825A26EF12E3920
                                                                                                                                                                                              SHA1:0DA7A6936A99AAEA8BD111583C6766B6EE5F0817
                                                                                                                                                                                              SHA-256:D6158FC77FCD5B7716CBFDAD6A9787713F7FD6E51B49AE795A8A6DCE86B70E20
                                                                                                                                                                                              SHA-512:513F2A0FC8C5E1C5B80425CF9D1585238A942DDFD491ADB7D56540820008B8179A9C58C7160838F73EA9C8C5F3AE1308678014EB0A8B0A8667A8AEB8C9D3DDC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................P........................!1.AQ."aq..2...BR....#br.....3S.....C...$cs......5.%4D.................................6........................!1.AQ.aq....".....R.#2B..3b.............?...(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(.."..b.ki...........Zk....U..w..UU....a.@qQ....p.~.-.._.{......1...{...g6k*>..k;...../...<dX*.a.i..n..7d..k..........+=.Wn.Fk..0S z..{.v.}){VuH y.U....-.5k..uz.j....&.w.c......R}..F.h...X.+}..S.eF.a}ce..t2..C......i..=.P.!...M.~T..S..S.J..W..>.....'.....[.){V.K.s~...j...o.W..>...../h.=._.U.....\...-...........<..p...U..n...4......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 268x268, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19048
                                                                                                                                                                                              Entropy (8bit):7.976108633773212
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:AyAMimKn2HQkDDHl2UqgSd7Bs/WhksxM6KhGdC6531bxVPGr+JdL8Bpu:XABGH/D5qgSd7BLVLz5l7PGrgd8S
                                                                                                                                                                                              MD5:887FA5BEF7AACB976ABBE78AE9A5AA61
                                                                                                                                                                                              SHA1:149922011E26F05B464F15E6DCE7F6C0FC77F07C
                                                                                                                                                                                              SHA-256:E8E4C986FAB93E14ED14DAD94D7278ED1B4674718E27042515706AFFE43CED06
                                                                                                                                                                                              SHA-512:7A198CDCA3F8CE63613C4C3FABC8F6AEC1FC03AAF6BF8377E03200A4121069053F159AB75B0CFFC18B9AA46D88F0EAD689A5D05440D13004108910EE65291A6E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2048616791124740643/E49EF1C1A6230AC3D0897B84C5880F409AB3BF4E/?imw=268&imh=268&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................Y..B.....[p..77...a..............TBi.....}...#.Go.R...to.>....6.^C....J...."...T!T..O.~.k.Hn....P.w..#.It..rtc...Y...B&...d@..y2k....+..U...\...b'.0......r.....W..rS"......{.(......jD..+...AO2M..<..j....}X..~.A.)7..Z[Z[A<.h.j*i.Fc9..."...+|.Y^)l..8y........Jya..W.......~....Z./..G..&.... ...j.....Gv........e.=Y..z..Z...h.U.R...o.GI.Z.-..A..&.j+<93;}..2../.~]#.V,(.....J..|.}._..@..1...l..G^...)_enw'.....Ug.....z....c...K....kv......of4r...j..AB..!.y..CQ..y...R........'0z.tx/@_#....~..%C..k..M...>......H.....r....TV.i....e......42....fc...1.W\....i8..v..]....H.2...(..f..=....z....3...o....-......K._...\..........."..6..3c.I|sc.H.w.;w.Z....Y..Y.Eu..A3.u/l.\4]....[.gT.....C..jl.l....k..w...wH.....,c.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1345
                                                                                                                                                                                              Entropy (8bit):4.9437663948579615
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEljLNRjkmsZt9ziOJMtdwVcxC5t9zSowVcx88MkDds/cWWS0uR:cGA+fEljBiISQwVcw1wVc6CdHS0uR
                                                                                                                                                                                              MD5:9B54ED8DEE168401D489687CCF49D475
                                                                                                                                                                                              SHA1:02E9A6E1B9A9EBEB6368CE7CDAA20461DD7A17D6
                                                                                                                                                                                              SHA-256:53C75B06226520722685D8185CFB234759C4ED6FAC4A5F0B742FD18F0361F8C4
                                                                                                                                                                                              SHA-512:C67CBC61959EA4BC7712FEFF9AB65DC19E4672C1F5EA78D0D36ED10A19442F0F42A3B6E1A47AD38740BFFACDB3268B13F51100554C69D4130E70CE0A293EA06E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-controllers.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M11.6,16.8c0,0.5-0.4,0.9-0.9,0.9H9v1.7c0,0.5-0.4,0.9-0.9,0.9c-0.5,0-0.9-0.4-0.9-0.9v-1.7H5.6...c-0.5,0-0.9-0.4-0.9-0.9c0-0.5,0.4-0.9,0.9-0.9h1.7v-1.7c0-0.5,0.4-0.9,0.9-0.9c0.5,0,0.9,0.4,0.9,0.9V16h1.7...C11.2,16,11.6,16.4,11.6,16.8z M23.1,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3c0.7,0,1.3-0.6,1.3-1.3...C24.4,16.1,23.8,15.6,23.1,15.6 M23.1,14.7c1.2,0,2.1,1,2.1,2.1c0,1.2-1,2.1-2.1,2.1S21,18,21,16.8C21,15.7,21.9,14.7,23.1,14.7...L23.1,14.7z M18,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3s1.3-0.6,1.3-1.3C19.3,16.1,18.7,15.6,18,15.6 M18,14.7...c1.2,0,2.1,1,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10095
                                                                                                                                                                                              Entropy (8bit):7.947357815145823
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:G6PiOKvw4faUn1b6DC7xuGbdDz9l7052hoCmHSlgbRWXx4qh7CQYgrMauW:PIa0wC7r5z9K52hsSXC5gJuW
                                                                                                                                                                                              MD5:7E9F84D2E90887325CB8182C189B5989
                                                                                                                                                                                              SHA1:14FF7019864396AADD688E4EB1F5B42FAB296928
                                                                                                                                                                                              SHA-256:279744DAEF318209E822EB694720ADA12752D615CFCA74A38FBD0BCADA998CF5
                                                                                                                                                                                              SHA-512:EE0D78C42D18395BE9AF8F8A7896945474D0D58FA44CAB89E7B03A97B1104E0690179B69F720A64BFABA9459AAEF539C388FDD5F41FCFFDF5CD7BAFCC31B6F41
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_231x87.jpg?t=1699990406
                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W...............................................B...........................!.1."AQ..a#2q....BRr3...$%4b...Cc.....................................7.......................!.1.AQa..q"2..........3B..r#Rb............?........0!l..[.....xH$.k....#..i....n......v.%.#....!..t.\......<.O..+...7m.J^.;.{.X.....-..mk...O{.....QE$Dt}.E..:.#..a.....t.......O.H..9I...H..6T?k.BF..$/......I;. ....,....q..Pm...4...d....|..QO~..@.(A)..A....I%....R...B...Y................J"....@G"....8I..'..U!....mS.'......#.'.ka.....*Y....d..W.T..-...8[..@...1 .p'(...$....w..N...|..5..w.s`1.7P.u*......b...........H..T...O..h.!B...."SQ.I.X.C.*..0%)t7..77%....YI..%;...d...8.S.t.BG...+s...+6...i6c~..ug.JS.)..M......]$`c.F..J....p$o. ..Js..y...Q&.~....,-h`.M......Gm....(S.....W..<..&[....#....#Q.jR....T..:.K?. ..JC.M/%W.$..$.$s.G
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):22856
                                                                                                                                                                                              Entropy (8bit):7.962384407421623
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:HBqhRdQfg3x+s6zahCRqJ24lYczJi+fnRWU4wJXgWRkJTpnKzBYyOyu0bfesJA:HBWRdkiMkCI3YcFtnRWU4w60kFszlA0w
                                                                                                                                                                                              MD5:502AA425E8F7B209B348DE0D04F19619
                                                                                                                                                                                              SHA1:937CFAC48174847A49B91AC6EA975BB95647780B
                                                                                                                                                                                              SHA-256:51F9841749EAA0F68FB3C659A47A8DD8DD8D78C81E4E49DD542F11BA28B9C14C
                                                                                                                                                                                              SHA-512:2B59A18B5B006D3D5EBEA359A8E2883E7F95FCB28D83EAB5960BBF4E2E2049D95D3191A8789AFEB22815C6EE4F09B259DD4EB3C1BC49F6EA8171A461BFA7A25B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h...."........................................V........................!..1AQ.."aq..2R....#BTr........3Sb.......C..$....4Ucs....Ddt.................................6........................!1.AQ.aq..."2.....B...#..3.%............?......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B......!.!.@.B...K...........r........[#&.4B..o.i~|..@.V....>_.&F,s4..9...-/.......KK....db.1B....o.i~|..G.#[.Z_.7..$..s./A..$.W..S..p..5M."....7....1.....E...R.../B.H.[..;...X.....4w....(..z...y....6....j...8....d...FH.|Ok}.l..X....6sH.6.Z3R.8.PP..S...~.....am.. .a.&....N.9.*._.}.?~...".I..uJ_>/....`.t~/..l......t~..+?.r.....%......N_:?.}..S....a,,W....%..w.X../.....Y..(V......_....7....%..+.V...q...[V..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14463
                                                                                                                                                                                              Entropy (8bit):7.965464368447708
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Sd3DyxjOk4I4o+iCkAKondER92ta0ZYEFR01FcWRAzzdePH:SdTyUkr+i3AKondqUta2Y/czzz4v
                                                                                                                                                                                              MD5:16426D97E70D0BABB34F2AE3B16919AF
                                                                                                                                                                                              SHA1:65ADD93D5911F9E2A9C248FB1D2C1763AB5F4ED0
                                                                                                                                                                                              SHA-256:0D89EF79239E811BCC980E6CDCBC02C7FABE74ADD880EFD50DBC7CA4A7BAE43C
                                                                                                                                                                                              SHA-512:C7C39F644D0BB057918F2C21720C142ABE79B5A526A6DCC9B010EDC56DA01CB850BED4121DC698F53638D3479A024690D2B8129DF87714827A073EFB42BEF909
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2449485192062396157/920FAE590EED14847CDDC98FA85EB516742FCB3F/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9.......................................................................*../3.Q.....r.3:.....\.L&...# ..m.=..m.....i.$....I.\.a.....9y..C.^Fgk....8.JU8sq^..<Z&2).6...f..<.s.U...&.ibX...N.[....$.Q].=Y,k..+...n.../.)......@........as.?.O(...b..4.u..RQ......<.p`.h./a1.8....D.N.....qu[...VF.>P..(%.2..k.O<.k..ul.k...+.b..~..5...%t...7....i....+..f.....+\.......n.Xm....n.......,"...Iz.k.....2..>@Q..R...y.vY......6...R."a7..[./.6J6.H....@.F...n..zg.&1.{|.w6$...\.....j_Q..<...wD......'..XQ.V..^..X.(b...qk4eeM|-".'E.Wb.B..C.W:U....K..v .'d.G..>z.<.\D..>......`....?=....{...Y5.e..RK..Y.4X.g..?....".R'......_gm.".{a...2.-~..h.C.....r.\G..=.....x.A..s._...6...m...z#.^k.X...M..K..I.W?.~0)..?..b..K... G.B...N+.......o....a.....y..~#.n.R/..Z..rP.x5pRA2.j.Bd...sR.\.KeU......i.i}4.N.i
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):169399
                                                                                                                                                                                              Entropy (8bit):4.976254040069433
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                              MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                              SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                              SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                              SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):171820
                                                                                                                                                                                              Entropy (8bit):5.091615070300934
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:Ns4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:Ns4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                              MD5:4D9ECC70DDE56858A3451017CD7FD8D9
                                                                                                                                                                                              SHA1:88189CFF695C454384884888EA46D9C11060C811
                                                                                                                                                                                              SHA-256:E10ACC2425B736F904CA0EC762A77B516CE7CEA7391354841199E55750EEE287
                                                                                                                                                                                              SHA-512:DCCDF161353E3FBD904B63F646EBF616E9EB977D23933575A307336AED6BB044902E11DC5990AA217F7B8CC16E190A968FC9077FE74F335C195C72DE46C6F60C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[6103],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names of thes
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32086), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):95790
                                                                                                                                                                                              Entropy (8bit):5.394132126458497
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:EPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmN:bNMzqhJvN32cBd7M6Whca98Hr4
                                                                                                                                                                                              MD5:4DC834D16A0D219D5C2B8A5B814569E4
                                                                                                                                                                                              SHA1:4FBE0563917D6F6289E4E1B4A0A8758E4E43BDA9
                                                                                                                                                                                              SHA-256:91222F96F34735EBC88DF208017E54D4329B9202E3E52367FB8B149698A1A5EF
                                                                                                                                                                                              SHA-512:6FBEC4785A21520FA623D1A151C6C8B64BAA1321AC6918A127BCFC22E49EC2E3BCD161AF9C237BD5C70BC4046EB12CF434563F86CBDC9876EB67FB2DEA87034B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
                                                                                                                                                                                              Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3295
                                                                                                                                                                                              Entropy (8bit):7.891340434070755
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:1SDZ/I09Da01l+gmkyTt6Hk8nTS//zEVB:1SDS0tKg9E05TS/IP
                                                                                                                                                                                              MD5:8C8072A152E01BF3B016E7FE9A7BB161
                                                                                                                                                                                              SHA1:58C7757591B57EA8EB3DE04C5B59D152978E43FE
                                                                                                                                                                                              SHA-256:7181E3FECC5AC3B736D179AC241960C37DD809187463E2126B67B10C2113A35D
                                                                                                                                                                                              SHA-512:CE06E6FF91919ADE75B666104B7259E42030318D3FF43A5EE9506D816893B82A8C2D84C8AF2404198BC89AC9FBF39B9AC5149BD22FFB1D093C814A77E9A2197C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......0.k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1100 x 460, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):506221
                                                                                                                                                                                              Entropy (8bit):7.992056806250181
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:12288:uiev8P2iPvE58yT1JQkvJACBGT5Lof+PcZn19:uSN0iKLfUi2PCn19
                                                                                                                                                                                              MD5:EF7AFC45FB8BC2F3E9FC3AD1FDC241C4
                                                                                                                                                                                              SHA1:5F629A040849350A866C0F3037CDF2A5C9F25818
                                                                                                                                                                                              SHA-256:2D6D8B3B41C47B2B4A572B069CA8FFB2768758F543579B37D3DC896E07EBCB33
                                                                                                                                                                                              SHA-512:F005ACB3DA8F7F69BFEBF2E0A23D5FD3D6EB25C8856E4682E70455AD11C268ACF1B8E2E403DED56BCF53969F88EAF48EDDB5166ED25E62C82A3BA37D2ADA345B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...L..........=.....tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:E9025FBF07AFDF11A673D7CE0102428B" xmpMM:DocumentID="xmp.did:896082185ABB11E28649EE2844733296" xmpMM:InstanceID="xmp.iid:896082175ABB11E28649EE2844733296" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:63BEE593035AE211B14EBFD5668E4D9D" stRef:documentID="xmp.did:E9025FBF07AFDF11A673D7CE0102428B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>s.#7....IDATx...+K..."9.p.y6.......K..,....W.`.B...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):9867
                                                                                                                                                                                              Entropy (8bit):7.959629414578952
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:EyOzNMue3fa2AdjT2h+5ONGpxGKMbPCZOf0+oVjQd8R:IzN23fIdO+5gGprQTGMyR
                                                                                                                                                                                              MD5:EE1799E67E113F0B089E5E163058867A
                                                                                                                                                                                              SHA1:9F8004FE4B89F228172C1ECE482C7FA5847622D1
                                                                                                                                                                                              SHA-256:40E3EA84316DD714CCE0C7D30554CF3170CA6E884D41D4724F8B6BB160544FB9
                                                                                                                                                                                              SHA-512:1F419A4B6987CF74360285F940C3B2A34276921300FBAB17EFC0CC3461ECBC24809A884506A8348A9FE16504E8FBBDF9BFC908A1D7AD67F0DFF1F22D86F093BD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2456239958009606769/719BF9C8C5A513E596580E85D4BA36010D65FD73/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7....................................................................t..>xPn.@..2..X6b..5......]C.p_'.l..9..m#I.V)..F.#.@..\."..(..|.......Ex].B.......z..3X3..>r+.;.r.oF.j.v."4...!.)...#O.#.2.5...~.J.F.^W.U-}6.......`...k.}..'.{...|..?q;.'.5M.2z..p......~.d.#.)...........w.C..I.O..Y{j..'.^.U<....".M.2..$.=.!d...k..[...N.i.^.Pm..`i\.;....z^.....b.z..O.7..{..f.....t..).b .../......7i......z..w..A.A+...w.FHi.H..g.5..S>..k.y.&.U...8...S....x.....R..k:.a...g..W^+>.Ror2.I.;..g.:#.E..^.2....<3@.....q......=..xe..W7..<}...9P..)...vq.SM.........)...`.....:.4.u@E..`.=.C:M%Q.=..Kh....(.p21..<...M..}...7.....N5j].A...AC.".E..Af....e..yA,|.EOH.v....D...b*.W.Q..cE..8...@........{B.J.d...).....5.#...".s..Z...|v.JW.j.P....AP.E`*......*5...B.G&z......81IC.}..a..P2...<.....k...0..R.tO......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11685
                                                                                                                                                                                              Entropy (8bit):7.961304447920918
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ExoLCZWKDguqrNl3/1PTWGDWnxJOGV/V4+Nu2LjrPyttKFXyfo:pLwRD6j/1bWGDySGgOjctuXyA
                                                                                                                                                                                              MD5:BDB592BA7DEB41BD1C8350FFAF3E3E35
                                                                                                                                                                                              SHA1:FF139ECD69389828563B64E53A541E94B1C72D99
                                                                                                                                                                                              SHA-256:56D272BED14AA146FAF0EA84A91DD4F3B35B2B3A678E019FA80BAF22057A3DD3
                                                                                                                                                                                              SHA-512:293B2621E35F69F4FFA89C1E19093027628F368AF241971F2706BD1E6111F5BAA1C08A819A33BBEF901AF280BB2E8A740E6657741BD39CA61D6FF10E26E85FEE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2491143488605916842/61F4F9B2601E9A2D07754B48C1132571285BB5C1/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7....................................................................p?A._.<...W....6.[a....B.,."W...#]~...b....j..3.Y.E..y..P.;.g.._.c.N.!.....;*m=....h...\<.j.R#..:.(=.Or.I..........X..{.p.D......w..\m.8..M...,1.j./OF.'V.....K#..^.,.p.i..)..71$$.+E..........J..g]4F.K?.D4..R....r&@...Hd.-J.Q..G...h..C,.R8q...o.i.]=......{.C..8../..Q.....j.^uY"..C:z.M.4..|~z.#..{.EV.U..&.Kk1......y[..F.,.......#..Dc.....*D,.{S..._..gDGR.#..N.,....|O..{,#...e..R....'jpJ..'uY.?..!...._..-...r...~..r..WEh...%c~.D.?..,...J.<z'...2.K.....>...p......K......1..\7..2.".....>....KP.Q..i.F&&z...2%.iF.]E..\t...!Z.6o.....kS/4..f...J.!.i`..n..pjY+.+...:..j.9..SASM.s`..l'.........7..~]...fF....L..nh....N.5.(D..NB.N.@....j.]...a..\...t..{.Z..L.....k.-........>.i.5......Q..c:2.....7.dg..&..{^.'S*..%.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8363
                                                                                                                                                                                              Entropy (8bit):7.936344094335833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:i9wMRQiWRODCb0zRb0F4VrDTUZ4ofNlnd2LLSkpResVF:ipQi9DdzR64VvTHofbILLnpResVF
                                                                                                                                                                                              MD5:E4DF185653D4DA061A3C04947400A145
                                                                                                                                                                                              SHA1:40111B1DB3DF8C5515ADFCD5A30A071EB9C70378
                                                                                                                                                                                              SHA-256:FB7A3B6638F12A82D3DA616A742F4FDD551EB9E4054A0DC6EF174DB090C7AB6E
                                                                                                                                                                                              SHA-512:774DA7FA61CEA60E354DA9BF1C357B40A91B4F5C4B04521B76139330DB79BEBF292C2FA7A74B774C2FABAA1D939E1A58BD5D026BDC81B54159D19BE7C45F57AF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z.. .IDATx..y.\E..?U.tO..K&.L6..L...a..).Ex\...WA...\...*^.. (.........ADY.H4HP@MB.Y...d2...9.........3..{..<.<..U}...........A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A...P.....jkk.P.L.....3...rvD...U...b........y-P........l.........H...".k".$.W.0>..&..@%P....5:.f...B.;.e.H.[...0.DV..j.y^..^a ..?..z..-.,i.......L.U..)i.6.(.c.%.........l..w.....q/p.....H...(3I.wV..*....X.$D.r.D.. ....:.g.....fV.......6....*{..7...t....~&9......v...".~^..A.w........"....!".u...3.?. ..............".D".ru.O..D"..`}......MD(.&_....j...<.......)........:..s....#..F9+b..AD(...P.D.. ...AD(...P.D.. ...AD(...P.D.. ...AD(.B_d)S.......i.Z...H.E. "<..<..2~>.^E.....n.D"k.L.....~.X../......|L$_.[.. .%...<.x )....E".X.. p%.u.....v$...p>......b.......Y.v......./..Wwr.Z..AR..G$./..`m...p$.y<C......D"...<.8......J.).^{..s.)...b..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1609
                                                                                                                                                                                              Entropy (8bit):5.268171846580519
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:hY6sv7zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5zF5cUehk2:3q3+pUAew85zvc/hk2
                                                                                                                                                                                              MD5:20D444971B8254AC39C8145D99D6CA4C
                                                                                                                                                                                              SHA1:72E41F2A340F4A6E3A748CB57D293631390B733A
                                                                                                                                                                                              SHA-256:A04F41837D317573EA61EA29ABBA7C4FF4E38C9177DA68F4706B9C13921A8D82
                                                                                                                                                                                              SHA-512:BEA16497D014481EE10EB80A129846B7B184AB1ECA242FA38B84255C6461C748A62F1BD6C15D1807F8B5E926E550C30AB47F8A40AE43BE229E6AB857C4EA6F6F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 405 (Method Not Allowed)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:u
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (455), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):457
                                                                                                                                                                                              Entropy (8bit):5.021186977081009
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:wYlF7wX2ZXfXqr9MzLTUdDp7TJoTaT+YTQjkTbj:w8F8eP6xMzLYd17iWCYf/j
                                                                                                                                                                                              MD5:1FC0E266E0C35F24BF232E1015CA7064
                                                                                                                                                                                              SHA1:DCFA89F38D3BAC32A02F28C662CFA4F4855EC8B7
                                                                                                                                                                                              SHA-256:C5527D218AB87FB08C01DBDB65039651A55BE1BF70FB19AEF70930C2E81C7698
                                                                                                                                                                                              SHA-512:4C2B68BDC493ACF2C12C1B0341C6DD56ECCA718AAF766B1350E63751BD036EFF8B97D15304C200FF17AA03ECE4BA137A4244256853893180F771A1467612F9B5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/loyaltyrewards_manifest.js?v=H8DiZuDDXyS_&l=english
                                                                                                                                                                                              Preview:(typeof LocalizationManifestReady != 'undefined' ? LocalizationManifestReady : (function(){ if ( !window.g_rgPendingLocManifests ) window.g_rgPendingLocManifests = []; window.g_rgPendingLocManifests.push( arguments ); }))( 'loyaltyrewards', 'manifest', {"RewardsReaction_1":"Deep Thoughts","RewardsReaction_2":"Heartwarming","RewardsReaction_3":"Hilarious","RewardsReaction_4":"Hot Take","RewardsReaction_5":"Poetry","RewardsReaction_6":"Extra Helpful"});..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):14771
                                                                                                                                                                                              Entropy (8bit):5.141169654352565
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:uHD06ecDuQIz06yxgVdjt9fXZC8tCg3+1y:+D06XDuF06yxEt9FtC4cy
                                                                                                                                                                                              MD5:2D1B367142B90F78FBEAC7B838BA0F74
                                                                                                                                                                                              SHA1:BB5CE0BE68AC8E10548EC29DBA57142186FF9DFE
                                                                                                                                                                                              SHA-256:6309753E975222EB6FC8582092237EA3DAD2B1B5A18693B35581C4855894DCC9
                                                                                                                                                                                              SHA-512:00C1E57DC061555E4F9012778213A1EDADC63B928B8156941CEC3279B378E52950B229C5442EA0D799B4E535B5BBDA7D4710A86E4206B043B769CDFB8D53298D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..function UserReview_Award( bLoggedIn, loginURL, recommendationID, callbackFunc, selectedAward )..{...if ( bLoggedIn )...{....fnLoyalty_ShowAwardModal( recommendationID, 1, callbackFunc, undefined, selectedAward );...}...else...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = loginURL;....} );...}..}....function UserReview_ShowMoreAwards( elem )..{...elem = $J( elem );...var container = elem.closest( ".review_award_ctn" );...container.addClass( "show_all_awards" );..}....function UserReview_Rate( recommendationID, bRateUp, baseURL, callback )..{...$J.post( baseURL + '/userreviews/rate/' + recommendationID,{......'rateup' : bRateUp,......'sessionid' : g_sessionID...}).done( function( results ) {....if ( results.success == 1 )....{.....callback( results );....}....else if ( results.success == 21 )....{.....ShowAlertDialog( 'Error', 'You must be logged in to perform that action
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2328
                                                                                                                                                                                              Entropy (8bit):7.555918838161833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:yMYLNn2DEhVBJ3e8/WQeWrDjZwOdwxEVkN7ketfv66EIPfWba:3YR2YhV28/rRZwOuxES7ketfZEIPfW+
                                                                                                                                                                                              MD5:82448BB30D23DD3B6C608B1EEE1CFEC1
                                                                                                                                                                                              SHA1:2116595CF7B75BB465E74111143A4E237C3B2158
                                                                                                                                                                                              SHA-256:D43D84DEEAB966F91D3030CA8CA0673E3B3AA382A4520390F99E088083985F43
                                                                                                                                                                                              SHA-512:FDF38AD5151F723155A495D000018C0ED13BD94D70CFF49E28AEDC454BE312FD5AC52FFDD2B177F4B3F8746F83F8CAB9DFC29441FFC9B06A886429AD90E2D1A7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images//social/reddit_large.png
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:F5229F72662211E9BA37C08DBFA005FB" xmpMM:DocumentID="xmp.did:F5229F73662211E9BA37C08DBFA005FB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F5229F70662211E9BA37C08DBFA005FB" stRef:documentID="xmp.did:F5229F71662211E9BA37C08DBFA005FB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.g......IDATx..[h\U..g.D.dh....J.[LA.b%.H.A.....>4.....o..}.)....i.*B.J#*..)U.`#..:.iQz...^.....tz.........C&.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14054
                                                                                                                                                                                              Entropy (8bit):7.968431457150254
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:DxP/5+kfZw25p6KSjfuGlizWK8U93J1EPy6dQ9an:DxP/MEZw2rzGkzWWZ2Aan
                                                                                                                                                                                              MD5:4D05BA5D0A535D2EA3ACAE78C99864A4
                                                                                                                                                                                              SHA1:75E1C8B5555B896D180E2A8374A0B75DF5357C48
                                                                                                                                                                                              SHA-256:AE94DCAA1DE2ED88C397D0FE339CB7655B52D7F40BA78BA2383955F049C8BABD
                                                                                                                                                                                              SHA-512:695B30E1DD3CB5D41F7056FB404F2F7CA558F8B4198A0B162D8345D7173C8A76E91745A90C6646EE301701D289F76CEE1827DAB7052599252A35E62D8FCC44FA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2496772988143317145/8E78549E054A9D244922EA129D3B0C9643413AC4/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7........................................................................[..DU__?.....S].8~E..R......e...N..w".0\r..:.y.c..R"......0t..[.#w.<C.Y....k"{.>..Y..yz...x...dke..".*s.v......!i....,<.......&.. ....#...x7.@<Ov)9....\...K...d..sm1K5.Ql;.C.j(...o.=$...h1K.a..../?.....Cp.e..Gf.w..d..n...o..._..U..@..r.!...F.".:#....a#+.&..{..k...W|.,..Z.%C.g.J..Z.y.w...;2...p..k.{......?..t.o......}.............f.w.#.$.E..:.N....D....n0C{(...L-.....X...o=Q..b^p.])...;~~]Vl..a....&.T.<(..8...7.[..Ov...l.R......|.g.o..Gt{...'.u...S...a..m....rA.y..).8oW.D6Z!...E9.>..;<....#sN.|..4V...8..I.H. .dz..jX.Gb.~.y..}.RB.....}..!.Y.[..83.-P......\.F._... ....E(..]c...N.>a.I...>EgY....y..[4c...auT....._.......y..Q.uO...,..S.......7_.a.c............*S...1:...3.....K@.8.0fB.V.UZO.B.Q;mY....R..9..d{:.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1099
                                                                                                                                                                                              Entropy (8bit):7.31653170248407
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Bn/i3ye+KNY1oRkCWsuZL/Ykxpxu3bokYBlQL8g:xi3yey1oJWsuZL/fNux4lQL8g
                                                                                                                                                                                              MD5:27BBB582F72CF53B2864476A017FDCD2
                                                                                                                                                                                              SHA1:1C782C0C532EA4884C159A0D3E6DF352A2EA7C98
                                                                                                                                                                                              SHA-256:8FCADFAAE478E6059980158A5B594850A3D4EBA4782BD0748DD8DB7D1D68A781
                                                                                                                                                                                              SHA-512:0E29D1335AA63CEA6E7ACE852BD165E8AC3E675FC5AACC9DE04B6D573EFE9B9C73F058F7EC51F49F1898CF762CE8AAD5CBD65B6A2B90E02EC25414ABCAEA9E4D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/1c782c0c532ea4884c159a0d3e6df352a2ea7c98.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................).........................!1...".AQ#Ba..................................,.......................!..1A."a.Qq.....2..............?..Iu...J.,..L..m...tN..K@..7..R.R.._.*.'.r<...O5...d..;9T.5.Y.<u.....H..,.p.=...+oH.........HZE."1..\..o]ieJ...o.c....,....g..K\!......."..F+.......x...q.d.8+,.\..*/....W)..."...3L.*.) .....9<.....V...A"i.Z(.k_.|.......r..C.,r.4&.j`.+.....8.26..*y..9^...0....:.h#S.....-U4&.-..5y.A.e\..#.r.|.A....$..b....j...x...Z...j...X......s....q...J..fy...q..../n..._....O4....Y. 4...x....sQ.IZ.....l.#0..N....O..Li...K5...W8...@...H...z.<.]*F....*..B.A_8..A.(.-...,5......*DP.F\..c'...E....j6..6..fM...HI......j........8....%|`......!9Om.#......kk.h?....Nk.A.VI%....J.....:e...KF...m.....$m.5..}W.6e.Z.).......U.S.+........A.`.9.....0fiHt.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8830
                                                                                                                                                                                              Entropy (8bit):5.20802734804285
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ApgPxqt9Gg6Buy4OFUuh8pR8PiXTVkxPTT42vL:EgPgXLy4OFqgnV
                                                                                                                                                                                              MD5:ABB52D7E297A14B58B68A3720E77D514
                                                                                                                                                                                              SHA1:79AD050C643D6D41D73F54865E72B3497075CCF4
                                                                                                                                                                                              SHA-256:212BD45EC1B524AAB07BB38363B2294558BC3C1750884117094581CFF0A8DB6F
                                                                                                                                                                                              SHA-512:9269E9D4D403880B79FA4EED06B2DB63A63EF4031DF641E996AFCFF4F4CC73A2A1C51F6DEED2C8E83ADD60FE5BE9A100ADD8184A3840814A57E0264F6DA47E7D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..function TabSelect( name )..{...var tab = $J( "#Tab" + name );...tab.siblings().removeClass( 'active' );...tab.addClass( 'active' );.....var tabContent = $J( "#TabContent" + name );...tabContent.siblings().hide();...tabContent.show();..}..../* slider */..function CSlider( $Container, $Grabber, args )..{...this.m_$Container = $Container;...this.m_$Grabber = $Grabber;...this.m_nMinVal = args.min || 0;...this.m_nMaxVal = args.max || 100;...this.m_nValue = args.value || 0;...this.m_fnOnChange = args.fnOnChange || function( value, bInDrag ) {};.....this.m_$Grabber.css( 'position', 'absolute' );...this.SetValue( this.m_nValue );.....var _this = this;...this.m_$Container.on( 'mousedown', function( event ) {...._this.CalcRatios();......if ( !_this.m_$Grabber.is( event.target ) )....{.....// jump the grabber to this position and start the drag.....var nPosition = event.pageX - _this.m_$Container.offset().left;.....// we want the grabber centered under the mosue if possible.....nPosition -= Ma
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):775
                                                                                                                                                                                              Entropy (8bit):5.322550197378061
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDK9maflpc5xJVcKrYQN7lfcmASWcJoj5aVHm7M:2dC5A6LfEljK9TXc3JPFN7VASGoGI
                                                                                                                                                                                              MD5:9C57532FF10253666F56FC7F30CC5F80
                                                                                                                                                                                              SHA1:B536FDB8232CA0AC46DC2E0F5E31DB648F13423D
                                                                                                                                                                                              SHA-256:6241ECE3CB4519A57D45C9330FEDC531FC94B0A40EA24AFE356322C5EE6F1501
                                                                                                                                                                                              SHA-512:AFF4BB55CC73E99E4FC9F1EEAB94346BC298ED82A7D25A97316F246ECAEF1005E6D9EF2B6F042AB895BBA7AC466B3C3B250C55691F4C5C19301334BAB6CB80CE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-steamchat.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M19.3,5.2c4.2,0,7.7,3.4,7.7,7.7c0,4.2-3.4,7.7-7.7,7.7v0h-3.4l-5.1,5.1v-5.1v0c-4.2,0-7.7-3.4-7.7-7.7...c0-4.2,3.4-7.7,7.7-7.7H19.3 M19.3,3.5h-8.5c-5.2,0-9.4,4.2-9.4,9.4c0,4.6,3.3,8.4,7.7,9.2v3.6c0,0.7,0.4,1.3,1.1,1.6...c0.2,0.1,0.4,0.1,0.7,0.1c0.4,0,0.9-0.2,1.2-0.5l4.6-4.6h2.7c5.2,0,9.4-4.2,9.4-9.4C28.6,7.7,24.4,3.5,19.3,3.5L19.3,3.5z"/>..</svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3684
                                                                                                                                                                                              Entropy (8bit):4.780503743341751
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                              MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                              SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                              SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                              SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):154404
                                                                                                                                                                                              Entropy (8bit):5.337881533074874
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                              MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                              SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                              SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                              SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english
                                                                                                                                                                                              Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):89692
                                                                                                                                                                                              Entropy (8bit):5.66232372454752
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:DTYiHUrJv7oMzM2aQW6HNBEIqbNRC8QWQMJdiJpJxfUaEFxfsN/WCcZsb98ckbYY:8hJxFEr5CRe7+iSgu873pO9EdUnweoQ8
                                                                                                                                                                                              MD5:7B3592F6D7BD6709BD630A4F80FB2E41
                                                                                                                                                                                              SHA1:2E2B318B7D0FE487D286C620466D8AAADBD741A7
                                                                                                                                                                                              SHA-256:9DA7746640B2850CAC6C3CA04C89250B4F4C059BC1325A791DF47C62AFB4C1DC
                                                                                                                                                                                              SHA-512:5E14B2FB4337608B9CDD6B3DBE28A131C2773731F33C8AA4D62FFD046BC2F0011CD116E43510BB95E170473D1DA889973A591610214209E1A1C19F7E667DDB71
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=english
                                                                                                                                                                                              Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3607
                                                                                                                                                                                              Entropy (8bit):7.781463130328037
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:DitNn2VCJ3NFPqvG+xqd1ZOf9slPQ06of/cPKdCU8g6a1sIKOw3P8Yr8oCq1p0KS:82oFQxqzZOYQU8rqs2ib6eNT0P
                                                                                                                                                                                              MD5:956D1961CFD6B92681F8DC0DC564D926
                                                                                                                                                                                              SHA1:C0CD9A97D29D1C01741B6041ABEAD05DD50BDFDD
                                                                                                                                                                                              SHA-256:BBB200E8E328FC92A566BCA5227E0CDCF7121A15F4DC1BB88184D8EFE661B79E
                                                                                                                                                                                              SHA-512:69F626DFE30A8D82DD2BB8890A9FFBA05832D9A8997514D49D4ED69D9D653BD5A3284D9B9471F185F4B5BEF7A98ADDBDE45272FD631B7DB5A5FDEF40FD759447
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D14B5470A10911E1A047AB7661ADD874" xmpMM:DocumentID="xmp.did:D14B5471A10911E1A047AB7661ADD874"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D14B546EA10911E1A047AB7661ADD874" stRef:documentID="xmp.did:D14B546FA10911E1A047AB7661ADD874"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>EI .....IDATx.|..t.....<v7.M6.$(Hx.. ..Z.$.+.....p...._.....Ez.jJ.W.....P..CTj..."..y'... .}ggv..;.....s.$;.}.........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (10503), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18046
                                                                                                                                                                                              Entropy (8bit):5.920920429157245
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:ncafZFPpT1sYJ37MkemItxe0BvoI9yMtN0zpj1XROQRB1QRiOV/ERvYQ1iuLMm1Y:cuPpT1fJ37MkemItxe2voI9l4ds
                                                                                                                                                                                              MD5:C0AA2FEA1C0A981AD8C124542C925EC0
                                                                                                                                                                                              SHA1:6B4D749710C43DC699644CEE0AD85061D8D9E3DC
                                                                                                                                                                                              SHA-256:FCB103A0D3B1109ADB81135EA2578836365938B7C6B82CA9120199BBA73ABDC2
                                                                                                                                                                                              SHA-512:1C69290C69AC2A91DE0CE09C6F5498939D64FF7A7F973EFEF8E7C8562D5510690F0000FEAAA701092766FD7DC804053CFDBFE5CF18B01BD1D4C2768AF2D4ED9B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/communityawardsapp.css?contenthash=789dd1fbdb6c6b5c773d
                                                                                                                                                                                              Preview:............_2wAKy-0ZkO_vhbiQCP9MgE{display:flex;flex-direction:column;margin:0}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l{animation-name:_1F0lzP-Krz_y5P9ewZEvBD}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l *{animation-name:_1F0lzP-Krz_y5P9ewZEvBD !important;stroke-dasharray:initial !important;stroke-dashoffset:initial !important;stroke-width:5px !important;opacity:1 !important}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l ._2qjZm0dB7I6lcRkZhNTqvD path{stroke-width:0 !important}._2wAKy-0ZkO_vhbiQCP9MgE._1Sy0pXVZOdWbgouFyD2zJj{flex-direction:row}._2wAKy-0ZkO_vhbiQCP9MgE .lYUEjD8Qh3GM_ZrZeLwpI,._2wAKy-0ZkO_vhbiQCP9MgE .SVGIcon_Throbber,._2wAKy-0ZkO_vhbiQCP9MgE .SVGIcon_Throbber path{width:100%;height:100%;position:relative}._2wAKy-0ZkO_vhbiQCP9MgE .lYUEjD8Qh3GM_ZrZeLwpI{align-self:center;margin:0px;width:100%;height:100%}._2wAKy-0ZkO_vhbiQCP9MgE._2zbyh5jEDlV5HVD3iUve-k .lYUEjD8Qh3GM_ZrZeLwpI{width:32px;height:32px}._2wAKy-0ZkO_vhbiQCP9MgE._2CphUsHNDgIWItNIzeIldY .lYUEjD8Qh3G
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1364), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):97834
                                                                                                                                                                                              Entropy (8bit):5.360879591686627
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:8QNvDf3mRhh60NHdeLLFPpf6+Sm/R6Koe3U:DfWRKPN6+SGR6Ko5
                                                                                                                                                                                              MD5:29E2F1454EEBEB35BD839DBD823F9123
                                                                                                                                                                                              SHA1:9AF529B57004603893FDCE53019462A9FC4A16E8
                                                                                                                                                                                              SHA-256:4F9D41588BF8598DFA1F6970FA6E386F263EF64F50997CBDCBAD4D625A1A4226
                                                                                                                                                                                              SHA-512:D0C62D506E6A1A11B4FFC83DF08D739607E094F9AE485808FB2015374EEA6D055A957B5CCFA0C04B14084ED705D51C6CB48365895B7DDE59E34837CFD60A9E6C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/workshop.css?v=KeLxRU7r6zW9&l=english
                                                                                                                                                                                              Preview:a:hover {...text-decoration: none;...color: #66C0F4;..}..#BG_top {...position:relative;...background-image:url('https://community.akamai.steamstatic.com/public/images/sharedfiles/bg_top_user.gif');...background-repeat:no-repeat;...width:958px;...height:70px;...text-align: left;...margin: 0px auto;..}..#BG_top_workshop {...position:relative;...background-image:url('https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/bg_top_workshop_v3.png');...background-repeat:no-repeat;...width:1023px;...height:102px;...text-align: left;...margin: 0px auto;...cursor: pointer;...font-size: 14px;...color: #727477;..}....#BG_top_workshop #CommunityNavigation..{...padding-left: 47px;..}....#BG_top_workshop_small {...position:relative;...background-image:url('https://community.akamai.steamstatic.com/public/images/sharedfiles/bg_top_workshop_small.jpg');...background-repeat:no-repeat;...width:958px;...height:56px;...text-align: left;...margin: 0px auto;...cursor: pointer;...font-size: 14px
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):971760
                                                                                                                                                                                              Entropy (8bit):5.832566087634915
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:ScMUDNR7fkrf13Y1AXUSkloAXp4IAoRnOSd0k8JFW5qsa:rJKfCGUSkloPzoRnOSZyFW5qsa
                                                                                                                                                                                              MD5:CEA88FE844C8312C4D48BBA5B14B731D
                                                                                                                                                                                              SHA1:EA8B1D46D5A8BD1BC6F5FB092F9DC52627A1A367
                                                                                                                                                                                              SHA-256:E116D1C6827B3FE2583DC97BFDDEBCA84FF27967DA57BCA1C9CCDC7E8BEC5424
                                                                                                                                                                                              SHA-512:00215BCC6A755EE5B4DBA242A0E411724361AEADA3BA9C4D70525B536C83E4E66A488EBD61507177C8EE05021E56262E2CE92842187C2DE24883DFB714617E43
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8997],{41735:(e,t,r)=>{e.exports=r(38681)},61238:(e,t,r)=>{"use strict";var n=r(51362),o=r(65072),i=r(74438),a=r(63724),s=r(47429),l=r(83862),u=r(24508),d=r(38466),c=r(35407),g=r(99461),p=r(97962);e.exports=function(e){return new Promise((function(t,r){var h,f=e.data,_=e.headers,m=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(f)&&n.isStandardBrowserEnv()&&delete _["Content-Type"];var b=new XMLHttpRequest;if(e.auth){var v=e.auth.username||"",M=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";_.Authorization="Basic "+btoa(v+":"+M)}var S=s(e.baseURL,e.url);function L(){if(b){var n="getAllResponseHeaders"in b?l(b.getAllResponseHeaders()):null,i={data:m&&"text"!==m&&"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9521), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):103675
                                                                                                                                                                                              Entropy (8bit):5.37874689914163
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:a9QF0iWEyom5vsr7yfsgwFV1Dl/1DlZVLoSAW3XJ0zMzkSTgjN+1emFrO5dXg71s:aWyU/Dz1PpFFBnD4
                                                                                                                                                                                              MD5:07B56C768D68932682380E695D4E9A47
                                                                                                                                                                                              SHA1:1A67A7BC503E35DE8586C25398BB431C71D46BB6
                                                                                                                                                                                              SHA-256:6F6A21D52C5A232951DF64C94543CF6BE1E86375E191543CB991C71CF1868A61
                                                                                                                                                                                              SHA-512:BC9FA5098863EEFC2060513EC37D6AF8CFEB5626944A7E865F5B7F957DF3C09CAFA1BC7AAF902BDA94A5E4BE9ACFA9C0848E656520EBF0F142D1AF047299A27F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......function RegisterSteamOnWebPanelShownHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "visible" ).....f();...});..}....function RegisterSteamOnWebPanelHiddenHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "hidden" ).....f();...});..}............function RefreshNotificationArea()..{...// the new way - updates both the old envelope and responsive menu...UpdateNotificationCounts();..}....function vIE()..{...return (navigator.appName=='Microsoft Internet Explorer') ? parseFloat( ( new RegExp( "MSIE ([0-9]{1,}[.0-9]{0,})" ) ).exec( navigator.userAgent )[1] ) : -1;..}....function checkAbuseSub( elForm )..{...if ( !$J(elForm).find('input[name=abuseType]:checked').length )...{....alert( 'Please select a reason for reporting abuse' );....return false;...}.....CModal.DismissActiveModal();.....var params = $J(elForm).serializeArray();...params.push( {name: 'json', value: 1} );...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 116 x 65, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2931
                                                                                                                                                                                              Entropy (8bit):7.860544290912036
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:O/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcOD4q/C:OSDZ/I09Da01l+gmkyTt6Hk8nT4q/C
                                                                                                                                                                                              MD5:B0C76EF65FFF47BF386F86AD113E8980
                                                                                                                                                                                              SHA1:3603CFCDE066309E25D57939327DE3A6CE5B6821
                                                                                                                                                                                              SHA-256:C743DCE07D7AFEEC9D56CCB48661D2034BE4BBC4D78304AD917C5B6975682178
                                                                                                                                                                                              SHA-512:1442AA86FB0E5AC769A970323AC953E12E1FF0275F12C2AD679E6883D497644A99108E3E0AB43EDD6FDCB4C11A0F9EFBD053F04EBD32CDE1A76E79D9E92EA246
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/game_highlight_activethumb_blue.png
                                                                                                                                                                                              Preview:.PNG........IHDR...t...A......-.9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1056
                                                                                                                                                                                              Entropy (8bit):7.283439723990017
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:3F/wkKlaNUeZwMHS0tB8P7IrnZTv2ZrTPgwX6q0HD4kOFKMF3QvBiLcBhylMGyWY:Bjp7TMEqKb8KI3rayK02OtRHW
                                                                                                                                                                                              MD5:F451B7D6DE73A8535A91B83567B75754
                                                                                                                                                                                              SHA1:28AC6CD3A2F21E97649A609423D5CE86DDE83D17
                                                                                                                                                                                              SHA-256:6F84B059C41674C798BDA8870BE9B85DE3BC221981D0EB5B71344C407FB2685E
                                                                                                                                                                                              SHA-512:575862D4601D59242B22D6781ED903B57F671176E069B18551C798E4768DC2E768206B4E1BFF4A21249023D187F05624FA66EAA0268E13C9EFCE8F71C78D349F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . .........................................+...........................!1."AQ..2.$q.................................)......................!..1.AQ."..#2a3..............?...2.3....%....f..:.....N...5..8.h...\...9.#........l...w.aQ.{.....~.......T...%.\...l.l\.2]do.......7._..shU+E..>N.vS..d9..w..hl.3mL.O..........D....M..."dyw.j.3..N1.#.5`.N...O..n...K..N.P..I.A....'...._.Z.e.I.K.;...s.!.h.(>b.[xYd".z....U7..i&3....~...;..I.-.....7.k..|tf....a.XZ.VF$.!F.l....w..s].xS.........Z...TbH+..[.1 =.. l.<.N.5.Xy.....7...%[..1hl....`.o#..F...8V.bn..c/..T.\|R....M.......T....4.|V...m\0.#..JeS.G,...^Q.\.^hl.....Z,...p.........U...).\.X......R....3.+k^t.......dN.Fnn..d...T..el,~.e.]..........:..k.|..y..O.....h>N..q.....:.,.C.~.,.....K.........).%LOMy..\.A...RgXH%...}..............#.+/..5.....l..9.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):909
                                                                                                                                                                                              Entropy (8bit):5.227289567410614
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDunZkALoTR/WPRnRgXsOvOPfrQfUL3hYcQfF3V+nF:2dC5A6LfEljekJ/U6O3rQrbOzUq
                                                                                                                                                                                              MD5:EB6A8F3B1987EF551C5CBA0E3C8A31BC
                                                                                                                                                                                              SHA1:24FB244648E743743EFB551D6E5E4E110C6B9172
                                                                                                                                                                                              SHA-256:8DE1B771193EC086420605FE46A27D394C858BCE7FAB5B99945E0B0BA0BE7355
                                                                                                                                                                                              SHA-512:AC2CD0F8F4F6179AD9A69A89AA703099F64727B5944B533916CB2E79D9445024A3201954BCD5CC597F04F79EBAB4347009153BD1AD75CACAD8E7F945EB552D7E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-earlyaccess.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M15,3.3c3.2,0,6.2,1.2,8.4,3.5c2.2,2.2,3.5,5.2,3.5,8.4s-1.2,6.2-3.5,8.4c-2.2,2.2-5.2,3.5-8.4,3.5...s-6.2-1.2-8.4-3.5c-2.2-2.2-3.5-5.2-3.5-8.4s1.2-6.2,3.5-8.4C8.8,4.6,11.8,3.3,15,3.3 M15,1.6C7.5,1.6,1.4,7.7,1.4,15.2...S7.5,28.8,15,28.8c7.5,0,13.6-6.1,13.6-13.6S22.5,1.6,15,1.6L15,1.6z M21,20.3c0.6,0,1.2-0.3,1.5-0.9c0.5-0.8,0.2-1.9-0.6-2.3...l-5.1-2.9V6.7C16.7,5.8,15.9,5,15,5c-0.9,0-1.7,0.8-1.7,1.7v8.5c0,0.6,0.3,1.2,0.9,1.5l6,3.4C20.4,20.3,20.7,20.3,21,20.3L21,20.3z".../>..</svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1298
                                                                                                                                                                                              Entropy (8bit):7.452220454892849
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Bn2NOQgSVIXE/wgyctAFOv7RMGWkCnBPR4g0cSeG3:Y5VqTgQFOTRBCnBZ4bcG3
                                                                                                                                                                                              MD5:8B8DFCC5326F1FC15ADD7AF7E884D9F3
                                                                                                                                                                                              SHA1:3E59693C3498EC8D4D3905C8C01819F435C174C9
                                                                                                                                                                                              SHA-256:41F2A6E7D2E0B2606B374B2FA9360E08E8DD8A800CC4C65847B12739B562DD20
                                                                                                                                                                                              SHA-512:C323EEC0950AAD9CB65CCBB33709EE7DF74FC7C4798734688A4A948632527D405625F5A120D80DEC72BEF5250FFFC309970B083D675F60FC09DC219D0ECB8668
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/3e59693c3498ec8d4d3905c8c01819f435c174c9.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................0..........................!.A."1Q.2a...#3BRqr.............................../........................!1A.a..."Q..2B...bq..............?.h.=..i_....Wn..*z3.W..0[._uc.r....<.p.O...3./R.....V..G....A.rh.K..j....>...h.....M@.,-S..{O....F.-..R}....9...R}....K.K+.n.J...?&,......J.[.t>...z..Dq6."..'...e5.j.I.........=....H....T.Gp.N..^..)....%..E.'..WC7.2..2......%..-..Gs...~...7O...*.V3.tWl@..k..xL$ [...{.gk.7....(..>..UO......|.N9.......]#Q...B......y[\{.W.j...^8.."...J..J[[Q.W.d....1.:h+o.K{......Z7.:M.N4./...q{...O.W;.z.OP..j...kAC....e.O....$-.$v....4.bgY~z`..y..$D.GV.eG0k..]sP4~.C...s...!..-..<.....'...jm]...d..}u.i..JM.I-.3..#L...i.<.a...x.N.N.....J..!#s.....o}....KCL..0...[....h..p.$.{*J....d.H......D.].%B.>Q.v..f.3..qa9........*{S/O..\U........)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamcommunity.com/favicon.ico
                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6312
                                                                                                                                                                                              Entropy (8bit):7.9064533598821845
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:s9Hg/u3ZRzOVyokWMCrgLLsGI1RBiNf/dzZNsvee0X8JSgG2zXhP1c3yEqmT3V9:KP5+rdGI1CZdzZNYIX8O2zXhP1zmDP
                                                                                                                                                                                              MD5:83CA5420689B53DC1562B17598D4F6D3
                                                                                                                                                                                              SHA1:4EA8BB34484803D00378D5117E216D51D5D98D47
                                                                                                                                                                                              SHA-256:7A220FD3D337D8948E9515855AB73D34EC81B0FEE97F6FAAF2D8964A2D6023B4
                                                                                                                                                                                              SHA-512:D0D3AD949E5E97E4815BF2FD0A8E4907924C130D1F1B37393CCC1788A72FEBF873679287F01C3E7BEE91E571A8226ECC579991DDF99798D22CACE04ED5C10E75
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/374320/capsule_231x87.jpg?t=1726158522
                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................:...........................!1.A.."Qa2q.#.......$Bb...R..................................,........................!1.AQ.q."2a.#.................?....P..3....I.....w.aa.H...cA[..C.D..X...uc..H.aX...!0.... ...k...*...o...!.(CzI;o.K...L.."....mjR...%..%@...m.1.u.[.*.{...K.qa.A..w6..o.tLm.........Hl.r>..X.....5lJ{E.!#Z.@...x..!..'M...n=...:.......m....%..X.....Fm..`..9.h,t$...z..6......JI.}7.b.k......x...e<.PQ..H....L+*.%<D....h.Sc.?.!..b.= ..D.....0.z......$.\B..........B.......n..M...U...'...`c....}...D.H..HPT)kR.@.......84....J......% }#...c%7/q.)...O6.ltIL..op..>....eP.H.8.q..@...-...Q ...H.7W66.."w..$..P..=.....K&.....[.x/..2..>#..PT.5...}..W.G'.x.#....1.Z%....FG0...h.....%.n.`.(..D..........3{.Z..l(...........f.$..............m.1......p4} .}.......b.c./..Cc
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16583
                                                                                                                                                                                              Entropy (8bit):5.23466846142558
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:sC4e0uhyZM3KwIH/eG/H7tDmjVxCqmMHaG3aBdB4qgFTeEEV3ZAMMfiDiAiAif7B:30uhyZdeGYuq0zB4qgFTeEExK7B
                                                                                                                                                                                              MD5:71E7C7FFF22966BAB7FAC29324D4A14F
                                                                                                                                                                                              SHA1:A5F2E8BE2271ACC0E3B1C7A0D25D3FF873485F36
                                                                                                                                                                                              SHA-256:3C187327FF40253A8A6549257B5CDABACD759B800A0563151EBF9E5F197D84F7
                                                                                                                                                                                              SHA-512:348D30173B20F96CAEA10AA4AAFDB2983BFA0339F7CBDC34477EB8616A2C636AE4AEC31111F8162E54D5DE2F9DF38828089C371A0D35600224605FE09535DA9C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&l=english
                                                                                                                                                                                              Preview:../* override the background for now */.....apphub_HomeHeader..{...margin: 0 auto 8px auto;...max-width: 948px;..}...apphub_HomeHeader .responsive_tab_ctn {...margin-top: 8px;..}...apphub_HomeHeaderContent..{...padding: 10px 0 0 0;..}..body.apphub_blue..{...background: #1b2838;...color: #636363;..}...apphub_Cards..{...position: relative;..}.....apphub_GetMoreContent, .apphub_GetMoreContentWait..{...max-width: 948px;...height: 300px;...line-height: 300px;...text-align: center;...margin: 0 auto;...border: 1px solid transparent;...padding-top: 10px;...padding-bottom: 10px;...margin-bottom: 10px;...font-size: 20px;..}.....apphub_GetMoreContentWait img..{...vertical-align: middle;...padding-right: 10px;..}.....apphub_NoMoreContent..{...max-width: 948px;...margin: 0 auto;...height: 229px;...color: #c4c4c4;...background: url( 'https://community.akamai.steamstatic.com/public/images/apphubs/bg_hubbottom.png' ) no-repeat center top;...text-align: center;..}.....apphub_NoMoreContentText1..{...ma
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2682
                                                                                                                                                                                              Entropy (8bit):5.192180126341354
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:y3/p1p6iBbbjR3Zk5kSR3ZkywR3ZktStR3ZkFXR3ZkRCR3Zk50woR3Zke+oR3Zk9:ip1p6e9MB/o0wq+tAtw
                                                                                                                                                                                              MD5:F831F4C536299D57B63C0D0EAD9C09F0
                                                                                                                                                                                              SHA1:43F71D89A47BDD1869FF4D411F04357926D21BE8
                                                                                                                                                                                              SHA-256:E2C41580FDA72865B4C75053F974EE6C0F4FF7034F1C97FBD6D55A88E7FC55FE
                                                                                                                                                                                              SHA-512:74D94CD14047D57063827036BB13E14310CA86278DF5052FBE67B07217CC6490B3563727D686B4ADD2CEA46D6BC0D57D745D81BA1030D68269141FA02C6F2E3D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english
                                                                                                                                                                                              Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.tt
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):136904
                                                                                                                                                                                              Entropy (8bit):5.308375203320282
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:bZuIBobvWn/B3xfemTMePKnkwt/1YJO0MMxqTEZ5jpYwr0svwWVjg9WN:bNYePKnk9AfM3Z5jWs0svwWVjg9u
                                                                                                                                                                                              MD5:473ADDDEE09D46911036C82DE1DAD9F4
                                                                                                                                                                                              SHA1:1DE8FCD88F7F8E513CBC6F4CE1FCEB7B7A595CE1
                                                                                                                                                                                              SHA-256:6770AEECA1ECECD3192C0C7CEC9F66308E8EED52D53C5F08FB72111764A0FF83
                                                                                                                                                                                              SHA-512:473373DD46D58C4251E72B8CA7BCD518DC831F6B6FFFF63C8B9CBA5ABCB3A9D7E8F405C611EDB5F5CEEB34EDDA5FDF9AA384266F5A7F6E913A15E35F25AA5CBE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/css/v6/store.css?v=BoPNbbsndIQb&l=english
                                                                                                                                                                                              Preview:..* {...padding: 0;...margin: 0;..}....img {...border: none;..}......a {...text-decoration: none;...color: #ffffff;..}.......a:focus {...outline: 0px none;..}....a:hover {...text-decoration: none;.. color: #66c0f4;..}....a.nohover:hover {...text-decoration: none;..}......html {...height: 100%;..}....body.v6 {...position: relative;...min-height: 100%;...font-family: Arial, Helvetica, sans-serif;...color: #c6d4df;...font-size: 12px;..}....body.v6.in_client {...background-position: center top;..}....body.v6.game_bg {.. background: #1b2838;..}....body.v6 > div#global_header {...border-bottom-color: #171a21;..}.....v6_bg {.../* background: url( '/public/images/v6/tag_browse_header_bg.png' ) no-repeat center top; */..}....body.blue .v6_bg {...background:....url( '/public/images/v6/blue_top_center.png' ) center top no-repeat,....url( '/public/images/v6/blue_top_repeat.png' ) center top repeat-x..;.....min-height: 370px;..}....body.v6 div#store_header {...background-color: transparent;..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 825 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5849
                                                                                                                                                                                              Entropy (8bit):7.717093428531402
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:3Y2wCJW3PCzaxXwDfQWCJ6/WLDixd4c6m96jGpp7:3PI3aaxArQWCUUWd96jGr
                                                                                                                                                                                              MD5:7AD73E02EC1D6B7F1004B7E8E33C294B
                                                                                                                                                                                              SHA1:E048D533A3B4011B322DA555E3255CC4C8C53244
                                                                                                                                                                                              SHA-256:F88B670EE4780DD47CBDC3BB1D2FB2E0F83FF22CB056EEB798C7D68417106527
                                                                                                                                                                                              SHA-512:FDB6982AD5D1C73B8578C512F9B6A1A34F29B72F7AAB4841254D020CC98D51B02090F0A2AE070634400DFDB789EF5B091612448367069F6F1F86C5FF0EE9E609
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/workshop/vote_queue_arrow.png
                                                                                                                                                                                              Preview:.PNG........IHDR...9..........fD$....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:DD4A57B6654A11E48D6EA7FA733E07D3" xmpMM:DocumentID="xmp.did:DD4A57B7654A11E48D6EA7FA733E07D3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DD4A57B4654A11E48D6EA7FA733E07D3" stRef:documentID="xmp.did:DD4A57B5654A11E48D6EA7FA733E07D3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>X.}....MIDATx...[.du}.......uv.......*..bR.h4.Vb*.Mb)Z)..w.( .*..XAt.v..P..^.$.Dc..7@.R..,.....\{n=..9g...Lo.L.wu>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 137x137, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10945
                                                                                                                                                                                              Entropy (8bit):7.945604250660155
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:NWLTxfe1nBxHgSO5CLCDm4Dc9Pr0hIdO+U8jenfjM4VkbECYKm:U/Ze3xH05jK4DMoS1U8IjMXpYT
                                                                                                                                                                                              MD5:4D4C43CEF98CACCF543F80D932198549
                                                                                                                                                                                              SHA1:F60515BA8D8E889348AEF063B28B463471DE340C
                                                                                                                                                                                              SHA-256:48B3446F2A189287D85FD2442A8E4CE425B25DBEE00A55FAD993FF01F7769105
                                                                                                                                                                                              SHA-512:68C4A01D91E455C80D203105D9BD0B7BA22E0216D6D765A1212F8481A66D88B20633648011D659B9D5898D34AD72B5DC0A415F2B8FF9D15023D0B1D1A82DA7A0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8...........................................................................{........G..(}\|..BsgS.A...........7Q.|.4..T..}l)........M....\......xy......w......>f..',D....=...g.u|v........-..8...[7Fe.9...o.....]..*7.t..m:N....`........(u.% ....>..g.i......Y..?....7IcG........s..{..8M.l.P..........j.Y.Xt....ZQ;.dP.-.......0...Z.`c.Kw...c...]l..).&3...1{]z..J...he..\E..|z.{...b3.o.....X....*.=...>.@..../R.....8g.N)..?.kg...~....p....G.d.7..o}...3i...&.x...............<P.&x..'.m...xU.nKa."O.Y.^.aiE..n..s...v8...6..K..Qo'.m...<..X..o....H77..Z.-..KY.83..V..K*...N..%..o.L.0..'....W...g...Az~R,..BA.........q!.UPY.....@.G^7.h..%U.f'8jG.......o....7.V=l..*..:..5X....<.........=<...........U.....Rz:s](...[...........o`..,....)...@.....<.................................1A. !0@."
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1051 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):53681
                                                                                                                                                                                              Entropy (8bit):7.972749390568449
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:br7+0x2yJ5q0NupC/TG+lNtfcHPrnR7udYP3B:C839upUJR0TRMKB
                                                                                                                                                                                              MD5:6AA3BFAB2234A77D962C6B5F891CF3C2
                                                                                                                                                                                              SHA1:5E92D359DB6725BA9DDE547A27769FD3659CFF35
                                                                                                                                                                                              SHA-256:06E1E9D9623C34EA8AFCCB7D53C7E3A4468C0F923E185A45D2E9989D6B6A8154
                                                                                                                                                                                              SHA-512:51B40E6C6F935E8C923D025777C9A983236FF648B5339A7394CA7F7632E5F7BF54142A883998893F938A958553B0BBE3161DA580136A040173FF18271844C7BB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BEE65107A017E011907888889FA9FBD8" xmpMM:DocumentID="xmp.did:F0AD4A78A69B11E1A359FC23929F075E" xmpMM:InstanceID="xmp.iid:F0AD4A77A69B11E1A359FC23929F075E" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17D5B1368CA6E111AE9ADED7A8F46A37" stRef:documentID="xmp.did:BEE65107A017E011907888889FA9FBD8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ha#.....IDATx...,..-..>.d..].C6.I(..C.....2..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1686796
                                                                                                                                                                                              Entropy (8bit):5.66224778349216
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:dAZHWWflYFcZaAR8/QAjj5v6SfXpzIOI47ONdAvM9rnDSzVpPI2D:i88wANSj5v6SRNI47ONOU2
                                                                                                                                                                                              MD5:AD8DE91C4D5A6491F20677C895B7E77D
                                                                                                                                                                                              SHA1:3EB5826EF78281F280D15B567471DF31A6FF45FC
                                                                                                                                                                                              SHA-256:9CB98CE9DB7FD950BCBEDC98A0D1A9E4B300C80CF49921D04683D11485379C91
                                                                                                                                                                                              SHA-512:D689C3F0BE3D894D9515572FC93193BD84F4BBBF32149ABD1475165D8D974BFD19C8841273617742728CCD255B61A42508414D4F5843D921B42EDA4F3A1EE60B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:e=>{e.exports=s,e.exports.match=function(e,t){var o=[];return r(s(e,o,t),o)},e.exports.regexpToFunction=r,e.exports.parse=n,e.exports.compile=function(e,t){return p(n(e,t),t)},e.exports.tokensToFunction=p,e.exports.tokensToRegExp=i;var t="/",o=new RegExp(["(\\\\.)","(?:\\:(\\w+)(?:\\(((?:\\\\.|[^\\\\()])+)\\))?|\\(((?:\\\\.|[^\\\\()])+)\\))([+*?])?"].join("|"),"g");function n(e,n){for(var r,p=[],a=0,i=0,s="",c=n&&n.delimiter||t,z=n&&n.whitelist||void 0,O=!1;null!==(r=o.exec(e));){var d=r[0],u=r[1],l=r.index;if(s+=e.slice(i,l),i=l+d.length,u)s+=u[1],O=!0;else{var A="",f=r[2],g=r[3],q=r[4],h=r[5];if(!O&&s.length){var _=s.length-1,m=s[_];(!z||z.indexOf(m)>-1)&&(A=m,s=s.slice(0,_))}s&&(p.push(s),s="",O=!1);var W="+"===h||"*"===h,y="?"===h||"*"===h,L
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 23 x 18
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1418
                                                                                                                                                                                              Entropy (8bit):6.849403110238925
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:yxkaial1hpunQWwjx82lY2T32HEVNiS8H8yJ3VaHK6eGY8fjjDcNPz5173U:zWitNn2V4vJ3ceL8fLcNL4
                                                                                                                                                                                              MD5:05FB65C97A9A5A8AE214129B1179CD41
                                                                                                                                                                                              SHA1:B9646BED2952C2A908EE7BBBA96331919CD6E43A
                                                                                                                                                                                              SHA-256:ECB79B1EA1675B180662B87E2EB7236AC5FE55EE3F37CBB5432202D3A17232A0
                                                                                                                                                                                              SHA-512:72C8A4C17BE83E8BCF26881F1CB65BF9B951C1A60C879EDD43E60BD4435E4A4DB4B9D2C8C083B14702649D8D508A387D7A72D6DC5ECB95FA3A39B4862C670D60
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.....!.,,,UUVMMM.........TTUqqr??@KKK...UUUKLL```......aaa......888111JJK555---OPP>??CCCddeWWW...+++...................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:E4A78B95541C11E187B4E260624089AA" xmpMM:DocumentID="xmp.did:E4A78B96541C11E187B4E260624089AA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E4A78B93541C11E187B4E260624089AA" stRef:documentID="xmp.did:E4A78B94541C11E187B4E260624089AA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1200
                                                                                                                                                                                              Entropy (8bit):6.649253523822772
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:L1hpunQWwjx82lY2T32HEVn3DHyJ3V1Q2OpgGQUBV0xiYZXvsh:xitNn2VcJ337EVYw
                                                                                                                                                                                              MD5:477C6674184310F4CC65C306DA6EE3DF
                                                                                                                                                                                              SHA1:22935329E89FBFC60C845E51358988E1E3C3A79D
                                                                                                                                                                                              SHA-256:9981DD42CFD5B30DC6BD25564627D949330E0A05D877873A8CD6249AFD841EE9
                                                                                                                                                                                              SHA-512:9A2D76693CFF4E1B6D5D3D8ABF539BD4AAF0064E39FFEB34FBB7CB3BCD820551F9EF19F3257BFE24B2479AF8772500B32E732D003240D43A5F63E71E7587310F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............V.W....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:6B71C13EF5FB11E1AA06A3B2BEB78035" xmpMM:DocumentID="xmp.did:6B71C13FF5FB11E1AA06A3B2BEB78035"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6B71C13CF5FB11E1AA06A3B2BEB78035" stRef:documentID="xmp.did:6B71C13DF5FB11E1AA06A3B2BEB78035"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.....&IDATx.T...0.n.......p..@.L`..8.#...........B..B....<I..K..M._..Wx...=P.O..)(..f.p.M1......q...!0....)d`J.+S...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18476
                                                                                                                                                                                              Entropy (8bit):7.970692709169001
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:zVJiq3T9MAgWOWMzzZTYb37HEK1k0hT21g4M94+Lep13Shm:zx+AgWOWM2brHEK1PTEYjE1ihm
                                                                                                                                                                                              MD5:604F0D4D11D5204BD1B16E2B7E946DF0
                                                                                                                                                                                              SHA1:9A3F353A3C4CC7D2BD6D2D3401E7E5F67D781D34
                                                                                                                                                                                              SHA-256:22467343C3F381B1161BEF6443B4D5D588DBAFB3D3B0DF18E6724B0EEBDCE5D7
                                                                                                                                                                                              SHA-512:617E9B41EF59BB3EE9B6171A6C2C7238A14410398DEAE367DDCB78636EE00BDC98D4C1705FBDC51B57C1BC22E98AE0431AB41AB8A20130B34A7B1DB95E0D3B8E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9.......................................................................?.C.....u.r9r..mD.......O..*4.........i.Y...|.4.J........-..Y.m..."..+B....k....k...Jv^.h25....9m.#.l.j.h....F..P>.MV....5.."I.S9b#..H.yc0.Bn._...U....#^..BK.RSVN.....3..<.y..J.?.G..Ii..vae............L...}b.).i...|.;Hv.fvh...G.:^..>..3.?Z..V1.V...~L..-.#....(..n.5...U......R.u]m....W...\....J....#...._g..q/@.:..DW.rV|.X.....5....40..d..'.|x.....Vd....2..j........>....K..@i}jf..;*...>.U........[U.eK....V.=V.K,.T...)..1.'N.yx..r....d...R..........G>._........6U...R.n.1~}\..$C.....V....Ex(..2Z.!u......6.o'#@\..U.9\.G..j.............#......{l...........I./.r.,........D...Y.,vB...5b..wj.........3..#+....mM.....bNWf%..U.pe.=...:.Uc[..I...l..7q.c...........i.[.C....li.0.37A_.Pa,..Q*B..F...3.g8.>L.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6082
                                                                                                                                                                                              Entropy (8bit):7.909286467578286
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:7pA0a/TJeZv6JRsBmb2CdE4GIUv4XYjGYQmjt74XO4UKlhIrtyvvBxvpxV:mHTJ6vy6qx3I/GYrx74XvUJopxV
                                                                                                                                                                                              MD5:5CAF3E6215E224D19D5A10B7115665E6
                                                                                                                                                                                              SHA1:57EFEF6ECF6324F4DBA904C8222AC73BB9DACCB5
                                                                                                                                                                                              SHA-256:5F173F7077F877352E806268668E415CD6DBECCD98D39AB69A681F444205ADF8
                                                                                                                                                                                              SHA-512:F3D1512BA378051554EA03C5AFF2AF57CD637946B8650B9542CEE558B05DE6BC8244057A18634F71AA470099985023ADCA84A1C228A15124A87D1BFDC68EB4A9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2495640378565517745/F1FD2649E158404AE1A1E880967EAA4506ABE994/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........3..........................................................................q.."pb.KK"}.J.&'..ml....#..g6...K(.Lk.I.@W....nm.:zN...%...y...]..^..M.uI......s.O....n..{.>;...,j.gO.G...F=....i.0ues...d>_3e.+:.....N..y..%...>..^..Z1..s^.^..9...H......Z....O.??....+.yS#/.|..r.G..R .:..~.d...9UZ...eG!....z../}.P...B.Z`...UO..o.3...U....3.+..-Y>,..X...."......s....Y........-uJ.....1.\F....JDn....=QcK*....g......YiDt.2.P..."](.J+......S....r2:..Ld.D..~S......b..2...v..P....K.W.dp....s.G....*......wYl........z.L..9.E.S.s.M..-e.ZUOr....Qc[)....-Y1.....>.7M..gS........$...Y.H..N^.......<E....n.....87...o$s..a..R.6......\' .;b.h..=.-6r...C4.|."L.:4..0...p.:*.xo.H...A..........I.....c,x......P....#.Q......\.$...."P.$.nrR.i -KA.H.."K...$.. .R......<........................!1.AQ.."2aq
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1159)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):333240
                                                                                                                                                                                              Entropy (8bit):5.617210953118869
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:o7Ay2hxnVV2GDbjq5ZfFMinfgbYeVjJ4gVp+6I7w7MyE9at9idY1:okyo/2GHjq5ZfSbHVd42u7w7rEYtUS1
                                                                                                                                                                                              MD5:1586CD65B41813FE7F06E1562825D778
                                                                                                                                                                                              SHA1:B03AEDC12DE9BF87F540C2053DFDA69F1068CD08
                                                                                                                                                                                              SHA-256:5DACEE82D4AFBFC9D4EE0B94DE8F87C02F3663A425BEBC30735C5CFE0BBE7BAC
                                                                                                                                                                                              SHA-512:B085F8CDE96A84E3EA1EB0C9F921454FB10C14A3852368FB4EC772514D2D3BC55E8FCF85B9C40C7A9203A8F30F49207B1C4450086D4BDBA9245D9517D705E575
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/b0557ce3/www-embed-player.vflset/www-embed-player.js
                                                                                                                                                                                              Preview:(function(){'use strict';var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):25141
                                                                                                                                                                                              Entropy (8bit):4.594513897737975
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:u+ewcU4QhAwo3pp/5NqKGccNX+me3LjVZ8Bsr10CLhibfzn9i:u1/M+Z8Bq
                                                                                                                                                                                              MD5:4D5E3235A2D4CC04D61A56A5302356E3
                                                                                                                                                                                              SHA1:77ABA6B05EC12F50D6D0260B59CC075B7C6BF3F5
                                                                                                                                                                                              SHA-256:0586AC5672582E618901ECC6479E79DA320D9D7E7101B1A07E9F4E7A59C01B73
                                                                                                                                                                                              SHA-512:B8EE931D5EE51A49B4511E6DC910DA8B5D5000271550C11C3F5C73378EA9FD6457BBDC88E50054DF2E597E75DE9A566D196EEE2B3C418F19E81B51F74400B751
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/jquery.perfect-scrollbar.js?v=.TV4yNaLUzATW
                                                                                                                                                                                              Preview:../* Copyright (c) 2012, 2014 Hyunje Alex Jun and other contributors.. * Licensed under the MIT License.. */..(function (factory) {.. 'use strict';.... if (typeof define === 'function' && define.amd) {.. // AMD. Register as an anonymous module... define(['jquery'], factory);.. } else if (typeof exports === 'object') {.. // Node/CommonJS.. factory(require('jquery'));.. } else {.. // Browser globals.. factory(jQuery);.. }..})(function ($) {.. 'use strict';.... function int(x) {.. if (typeof x === 'string') {.. return parseInt(x, 10);.. } else {.. return ~~x;.. }.. }.... var defaultSettings = {.. wheelSpeed: 1,.. wheelPropagation: false,.. minScrollbarLength: null,.. maxScrollbarLength: null,.. useBothWheelAxes: false,.. useKeyboard: true,.. suppressScrollX: false,.. suppressScrollY: false,.. scrollXMarginOffset: 0,.. scrollYMarginOffset: 0,.. includePadding: false.. };.... var getEventClassName = (function (
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12083
                                                                                                                                                                                              Entropy (8bit):7.958453627892637
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:E34gvEzP6tlZ6gdNjGo1dU2cbWhbXlKahkMeZoFM1WdUKst9sXWYlJnA+WdiFT1h:K4yKC3Z6gdokC2wob1KahUZoFQPK9XWE
                                                                                                                                                                                              MD5:F671AE454C5E382D89DD95AD4D84E0B9
                                                                                                                                                                                              SHA1:EBF5B2577AA9A6ABE5F1A9388DE0FEAAA1F74B57
                                                                                                                                                                                              SHA-256:BAB9A430EDC538F3D2E065FBCAFA46E970656A1DC92B2615A75A1BCFA66A0458
                                                                                                                                                                                              SHA-512:61C3D2F88E63A0BFCD614E23A63D33FA38E808EE212B9CD01FC929F1C8332F17C8DCA5D7176B99174DE172BE1B25B195871C9FE1F583908ACBC21072A8F22525
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2450611091964936500/4109EFF4F6591FD77F5990A2671F3ECAA7C0D860/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7....................................................................NP...\.Z..$.6....J....Z.%D]mZ.gZ6Y..RP^H...4.....1...3....YX'....1.p..{....oO.fI...S.......z.e.A..s.S........D:+T...,#.E)....i5.n.t.......s.8..e....1......>.z:.."...y........&)...Q.G..#g....T.:VYH.:..j...<...q.#YI.....$=.Yt....}o..<4.Mu.Z.....^..Z.F2...S...ja.............6....Zw&...dkftg$6Q. b.'.{...#$V....6_......|.r.F_.E3.v..a....Jb..l.L.O.....Wu...i...N..=.Q...i...^...((..D.$..#RP.=..\g..v...l.b.1....H.5y.n-.*.L..V&?........<.d#3.,mZ..=.9o...i..ii.X........,.D.Cobo..ii...,F.s..>..n..).w.kE\.?B.6..#..o.Q.....XR4.${.......C....o...;....m...Y:.$:.T=.1z7...?.l.s$..b.....V..#..-_t.S8...1..G.h.NMKa=..?Q..V......e.Bce.[.X.w.2r.L.%...(.l.=i0..@...4....f.i.x.f.:..z_q...z..5..Vv.=.K......{S.dd./B..~.$Z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):122171
                                                                                                                                                                                              Entropy (8bit):4.922780501464006
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:LlFY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWc1Uw4zv6:71XZEl9EvOxzLcGBkQ1WBV4MH
                                                                                                                                                                                              MD5:39E34882BA4417CB4B1B84916DABB770
                                                                                                                                                                                              SHA1:0D0CA081FB60C8AAD337091BAFCBE84F966C38B0
                                                                                                                                                                                              SHA-256:DA708635DA162EA493874627775C3520A42145B79C73BF787B5113BF87C0B27C
                                                                                                                                                                                              SHA-512:50BB7803DBAFEF5F571B9B36A975B43C26E233DA165C3D9E37856421FD93915B26ACDE47C5948E8E91D19975D8DD0E1F064999288B50297E3FA28824B88F3405
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:"https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop"
                                                                                                                                                                                              Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11458
                                                                                                                                                                                              Entropy (8bit):7.949420560145137
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:i77G/1D3GPDf00lyZhpHtYNO7pvu0PRLNMpyYFzFFXyMzp831xDLXi0AuK:i7yNbGPD0UyUNO7x3LMMY7FXrz+31xDk
                                                                                                                                                                                              MD5:A1A18A6D59559E4A33FC7666B0ECB377
                                                                                                                                                                                              SHA1:DFFA55C3AB163FB1DBCEBA4C9ED7C5C16DD36F0D
                                                                                                                                                                                              SHA-256:6EEC8FAC7310EF374D8B8F6844CB7826203A3D9BD7D93CA1F0603697C678530C
                                                                                                                                                                                              SHA-512:313CBB456CE2BFC7139E7F5BA7569BDC38E477A29BF22461565A0FBDB488E9399442E37C600E8B25272F6BCBC6816DC79D7086F16EB1EAB8E8693457DEA5F909
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/20.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z.. .IDATx..y..Uu...>K.U]...l=3.....".&Fc.$.'.l....D.....ID. ..b.c.LD%j.w.1Q.(.03==.=.Vu.{=.y...Zz..{.|..].S.<u..=..s.=...A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A....f.0.KJ..()...;.\). ..c..3s....]JD..+.^f~.k...A).Ah...2.....3.HJH.Z+..yy^/%%...........3_(%..H.`}.. .Z..c...W5.s.gU....w......A..2.>...]....Ef=.E)0..O...l>...rX7.....>...b......L.........ox.v1....).d..3j..........x.XB..VP.x....W0..N.lE.....b&.c.e#....g.<d...............h..v.;7...F+.].^....sc..3....X....a.....^-..lW4...........c.Vu....C..XB.Y.q;..........rqG.fYA....>.eo.....W(%".......v.Z.....p..Ph..@....[B>.....B.3m..6'gf...F..D..f.6`......).+.iDD..8..Q.X..64M....5\.....U.1,.eY........6L...}*Y8........|...g..@D...j.....VZ..U..v..c...=.@g..L.Y;....9..>GIu.......'.qrx...........>.<.....wE.....D0.....f.v......c.......wTX5w_s..m.i..X....1S..50...[{\.k.,.i....Q.fP.;.XZ._.b.z...y.J.01>..a....?~....#.O...E..<..&...k.......U.bw/...!z...R...X..Fg....a...u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16844
                                                                                                                                                                                              Entropy (8bit):7.970177511273394
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:i2d9240+OWa3QEOuVArWTHARsElvEFuUgeDbXksjcYYY7xC1R/sbfr:bH240+OWrFqTQ1VeDlAY39CXQr
                                                                                                                                                                                              MD5:594D5680989E3D63194AE3A7C5039643
                                                                                                                                                                                              SHA1:3596D780CC489AC467F112D13725A05BABD05167
                                                                                                                                                                                              SHA-256:56DBFB551F3B4712F5F2281D92BA29EB8E8B74FE2D4AE2127F6946F0330F8775
                                                                                                                                                                                              SHA-512:7B294EDF0685FE98AA48F34CE2345347AB84DACEFF35446F17F22E89BC5C01E2C41E253C1FD889E495A5E0ED52576862D42E401EE82A2D4F0DEB2C2F62B030A3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/10.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx..y.%.}......y.....3.......@...K..R...$....%.,..#..'...R.D...X.}...N"Q."."..$..$.u0..f..7o....+...w......f.{N....^n}..._...R.H."E..)R.H."E..)R.H..F.......<.RPR..&[N..o....7HI8@.H6..b..)I....}.....6H....0W.M...6.{.).{..^9..].v.._Z....;HI.!.v....C.$.HH..)R.....zA.~.'...7_J..HI....^T.n.{o....q.s......0.../,}3J.|....1.).C.S..J..y.@...J.%ASB.P....X....H....%qJ.V.$..M.%QA...v.I.^..d....."_\I..t.........=7..7:!oh...|..6*..H"..H.v...D.aI.A.8.-).J.^.7...Qy:!..K....1.....F...q...Q.HJ...m.!aB.%.|.$iT|7.W.MB.v....!..A..UO.#_..N..F....d.".z..@..!..6..!)....i..,.:..XI.C.{...%a...-b%%n.m.$.W..D........$8NR......s=.z%.uI...g....%9'..u..i...).....+n.0&....#...rH....d.., .y..5..T.j..P../)...s...#a..g............d......Go...0. ....2-%........Hy.i.I.|...%.U.G.%a....uH..1....'......x!`d...Cd..!.!.c.Sl.k@EI<YF..RV.F.....1.......|.XD.c8...<s..|....^....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65339), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):65881
                                                                                                                                                                                              Entropy (8bit):4.994268081658709
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:B7aiXrClRYuLGh4iS72wI7CsrpzAuIRmfQ+:9klR7LGh4iS77I7CsmuIRmfQ+
                                                                                                                                                                                              MD5:47619749A77F1358844215EBF0BD88EB
                                                                                                                                                                                              SHA1:E1273E426CF013D92378F658BE99F72593559A40
                                                                                                                                                                                              SHA-256:6323D60A28DCFE5E071C30BF2F4EE94BD3ABA6E7D771F3BC715F3E65626D15A5
                                                                                                                                                                                              SHA-512:9023246B2914C57C30DBA6410373BE1C2170FE99318D1FFC26B26CC351E25B1110D0B75B7083D0FED258A1F3F45CE1BF045AF3AEDB3D3B6999A9D1B7503B4834
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/main_english-json.js?contenthash=4b7b674856a3b07d81fe
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[9188],{67519:e=>{e.exports=JSON.parse('{"language":"english","CuratorAdmin_RSSFeed_title":"Manage my RSS Feeds","CuratorAdmin_RSSFeed_desc":"Setting up RSS feeds allows you to automate the Steam Events and Announcement creation from your existing content management platform. Your content from your site will automatically surface to Steam customers who follow you as News. ","CuratorAdmin_RSSFeed_lang_only":"Feed Language:","CuratorAdmin_Curator_lang_only":"NOTE: The curator is set to %1$s language which is different from the feed language of %2$s. Re-save the feed to update to this language.","CuratorAdmin_RSSFeed_lang":"The language is set on the group to \'%1$s\'. If this is not correct, you can edit the group profile and then re-setup this feed.","Cu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2843
                                                                                                                                                                                              Entropy (8bit):6.967423493204583
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                              MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                              SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                              SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                              SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/v6/logo_steam_footer.png
                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11776
                                                                                                                                                                                              Entropy (8bit):7.952143301449324
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:y4FFlLd25exfcWJSOWO7JVY/51u++842HtfKWORQr6ykeUvGrFK:yQ1uexfcW1zYCw42xKWOS63vcFK
                                                                                                                                                                                              MD5:0BA5014380A0F339C1F6CE3231927155
                                                                                                                                                                                              SHA1:E33200B336423E65C9404BFA109FE34BBDD0C6AE
                                                                                                                                                                                              SHA-256:906F8EA9B89E2669B86916D370F85702797E396637F700EA6D50288A3E6F6B7F
                                                                                                                                                                                              SHA-512:9412A3087E64F5381EC0FC47E76A4B1295877434912F4116910E0F90E51B4419205CD0B35F6EE0C40263374942277B24CEF7DC4C64A0237AE5483D649C6F985D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1158310/e4bdb1715a1a12259f08206d79cf4fde35d01432/capsule_231x87_alt_assets_5.jpg?t=1727193758
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................M...........................!1.."A.Qa.2q..#B....$3..(5CR......%&4ETbru......................................8.......................!.1.AQ."aq..2.....#.BR..3C.4Sb.............?...t......%....d.P.H=:u..c..e<..+j......<z.g....)..N2B......+...J1....h.gu...Oq..........m..6.B....D@....E.z.rP8..F;..D.x.:.9..v..B.....".I...G.Z"..'.}..*.....+..{..b.~tE...(.p\v.H.)... ...yiS._1.>.\..|...*.-C.7-.ucM.l........E.K]F|F|.K>Shm.).......q.$.9.k.IR..Q.[.....p..6...);....G...J.vB..-.q...:..$.}...RL,e6...>...{....f.x...n....{....".....*B.<y...q.q.VO.h _.k......X.....si.T...Bz..I%}^K.**...........*;Z.7..o[...]U...nn....@'._..*.ZR.%)K9..4D4......iy..O.~x...'..^.>.DPN..d....Rd&RR.T.BHH.OS.....!q.....5...V!.....H..E..g......wc........a..Y.S5..1!.).)iJ.m...B.3...&C..k.]N.B
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15905
                                                                                                                                                                                              Entropy (8bit):7.969159566922365
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Eqqt8o6NiMiJhsTNMMQAJm3LXVGBs4Ga9rh3F8GpkAIoJWn6ZQ8ymVGncnqo/2sP:rvksTNMBAJm3DVGZbtrZbTL2sjJZ
                                                                                                                                                                                              MD5:4E91CE25467265FA49B561C56AA8E084
                                                                                                                                                                                              SHA1:817FFB7F2B73F65D9836365BA0221A8DEECE4F07
                                                                                                                                                                                              SHA-256:436D65B78A84072DC1C97F43FF51FECF2FC98F4FA9249F03DA4D4389CC447D4B
                                                                                                                                                                                              SHA-512:7FEA0B8EE6F43327C5383F730C72748D624A1B773199D263D58E7D02F10530C1B046B3D22DE4E4C5279534248A341C981C73A3F906C3D8B1CD0C4330064A67CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2371796830439701362/2441C3C49D8DAE9B3A68A5BE13DF208393275DCE/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7....................................................................d...........\..L.+..........f.d...@.3%..},...n.p.:.J.E...5..F..e..i...l../.W...h68...~CoT.Ns........+..=r.a.X...A.N.M.\[.]...b..'...?...u=.Ah.."....#J.-^..x...6..]...3..!.........+.r.[ ....~2m...w...q.6.Q.4...@Y.-%\.x.vg......ZwAZZ......L.u}yJ[.......ni&.r..l.+4<.x..T....M....NU..........R.......X.n.V.. .....,......,.....9......Q.@2.8.g..l..=....R..:.B..v...s..........7h...Z.=..V.{<+HS..>...F..A.3Mh{.y.'....{.2..G.z..8.....3..[.{].%m......B.....oqi..k.*..tv..&..7..U.~.....h..b.h...+j8...M../"...3./D..d].cD.,..'.a.k..-..o.b..ql~F.f.......G\"+.8f".....5.S...;..?m-/.nC..gfr...O..U~9......_.r..r....hd.7...g.J.;.[.:Oh.iL~9b.t......1*...k.."...W9.W..:.Iuj..<..............K..\>...3........Kx{...xZ....fb..CT.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4195
                                                                                                                                                                                              Entropy (8bit):7.842131944172917
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:MWxiW0SLm/Q3npLsF9yGSN2vD5WCZa//HNFDqS:MWxiSN/n8ECZ2/HNF3
                                                                                                                                                                                              MD5:ED00BC3A55379224A8E012D0F7439636
                                                                                                                                                                                              SHA1:085EF9EA842BB4AEF703CB07CFD542139DFB5200
                                                                                                                                                                                              SHA-256:81A86DE39FA7C868573ED1F4E34AFC0A0BCA496CA97ED2319490D75584865322
                                                                                                                                                                                              SHA-512:A8277C39DE0A0D1070DAFD433C3CCEB69316F2DA71FE56185A258405F299CD0FB257835218719BCEF32A55BC32E0B5E57BCDC4E83D07025321C439ECF014A870
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........6........................................................................................a...r6.8z.-...=...t|.FR..".e.*...Y..1....!..+....Q....}F{...Vh.<v.]kZ.Qb.........%...M..#z\(.5.......oD.T..u.....G,k...(.Cl.U..o.......(I.U.."=.......h....<......J..$..<./....).d].s..,l....8z.^....*.............................!136."#45AB..........g...n.c..U|>'+q....f.#...U./...bD.TD.[8.V.cN$.C+..\.3W.H..J..X^.8.... .8t.eK....,..g...^.......9..u.e....5.p.Xn4Js..........S..s..xd.*7.\'.Q.|.1...9B..2. RI.q=...%.g...rf.....b.-&..J.T....v..6....t.........w...XYX.5.p.[..]l...K ...G.....}.....Qbe.....E...l.1RW...yA9..V..L$f.....OXt..b...>.S`.9.z..Y.e.u.....-zC.&....h.4h9:.....h.[.N....Q......*W.aA^....}.QeLo(.q-g{...>....k)d^q...I.3.j..*B..7tG...@\{S........[j...|U..E..7u%G....I2G..4.R<-..I.k.~.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11492
                                                                                                                                                                                              Entropy (8bit):7.966121558524879
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:yyRXztb6YKtLhTO41+Svu2KPGzZsGsGpImQ+RxZC88OqUq/Fpl0WP46oJk:7JrKnTO41+2gGzqGvvHCRUqNpSWiS
                                                                                                                                                                                              MD5:E3002C751AA05A68C8CADCC7D9AD35BE
                                                                                                                                                                                              SHA1:092CBFDC27F9E0374CFAD58EACE5E348EADF98E8
                                                                                                                                                                                              SHA-256:6A0CCF23F90C04D85B59248C73DF4087D5A80345B6CBEFFBDED419994F0B43B0
                                                                                                                                                                                              SHA-512:2A786455B45906D8E78AC1F9511EF2BD87A994FBD5D211FE62D2079DB6E4BE4EC1FDC50C658D13D0968CEB6F1C028A33470E34D8A8F189F969908F01B511C691
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2139460/b2c026f42375aa2424d0257f73488c711ca2c3cc/capsule_231x87.jpg?t=1727331975
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................?..........................!1A..Qa.."q2...#BR...3br....$Cc...................................>.........................!1AQa.."q.2.........#Bb...RCr.$34..............?...K...^.. Z..O.,o$...YF....R.,....Q......M.._-s.,.$"!.A.a.5.7...*8.~...*N..'3=(.`'.Z].._.6.1(o..Z7Mji..1..f.._..9.f...rQ5.m.B.V......* ..M.D....fZ....2L.Sd..7. ..n,=....K..9F.t.gg._R.5...<H.|........K@5.l3.]..*|.z.#.{u. n\"B.=...r6.....?Th.....6kKH...6.5e...c.....J.]..U._a....s.....>\..{..>f.)....p?..@>...2D.\.c1>...ycd.j.ywE.Q..R.....'.i..r.:.<.......}..........P.E....S.i-t.........e..;yz...DT..M|0.vW...oA.u....=0.7=....N.)......4...q.%....]....dap.....`..s.k...hFA..>....Z.6..A.LW+.6Y#b....c..Zdn...I..I=]>......{M.i.'I...VC,l8..FY.~..f....S9_B....&..A..$'.....}.orI...d.G.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (35097), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):35262
                                                                                                                                                                                              Entropy (8bit):5.51090253280994
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:FWVARJl3sVGZHB2L7eHFu5zIls0ULAv5qUvvv8RCzMDC2dtP1NtXmKvC/FHi:Bqo2OsDLg5qUvvvm5RLXp6tC
                                                                                                                                                                                              MD5:730287162E3E6409F3183C92428D3F2B
                                                                                                                                                                                              SHA1:4BC6C38B665126D64C278E4F0D73F2803022CF9D
                                                                                                                                                                                              SHA-256:C87FDDB0008C7284D1AA98E7D39DF2EF609807AD6B6B35EE41402ED034FB2DD5
                                                                                                                                                                                              SHA-512:9B57976CDA9F967E767CF074B5A5DD748B601B19555A8E5B9521F3AA40520986D6CA18F3357615E6CDF49F06D8BEECCDE1313EF75558CF5B4BDEA9BA1B2AA149
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~4b330692b.js?contenthash=51caa1631ab05afef7f0
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5263],{15799:e=>{e.exports={"duration-app-launch":"800ms",GrantAwardModal:"_2ilpH-HpvuSm6s5MWX5bA-",Header:"_2_vbZB-J_M1GH9js-PXnEj",Title:"_2yJ4jvaS0kUJdPVIPR_gld",Description:"_16dREqlIrGflPfbNtLGdJh",ButtonContainer:"JYQgsMzgbFLgarphirEoQ",Button:"_3M92hj6aELzceURcKR7WFu",Selected:"Efo_8muMPNLjjSbObMuDq",Disabled:"_3k_TnD8zygLxN0YOdqn9B1",LabelCtn:"_3jka4zmfNL8_t69ZkB-JmU",IconCtn:"_1fdGEFL1uEyxjfiarnOXI",Label:"_2iEkqauHWZiCAOo0cWqnPP",Points:"_3k_jxlKBddOAxgSknpHNTq",IconCheckMark:"_38WUBpAcqEe6Neu89Kri9T",Footer:"_164mmLkSJ91cXzABhIrlZq",Left:"_1v0jLHAK-8P4IONBwuF4kv",BalanceIcon:"_3VvvB-r8dZsAaPGZ2nsi1A",BalanceDetails:"_209Gyxysjz0vcGVVWuh_Xc",BalanceLabel:"_2u9RZJXJSDg3e-J_EX1exE",BalanceAmount:"_1O3FSoJxkQYLv1MB6H7QNy",Right:"_1hgRCff96-fQY4zKEKUka
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):993
                                                                                                                                                                                              Entropy (8bit):5.2946732421267315
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:E1tXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1tXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                              MD5:BB54A4724507795586291E5D583C861A
                                                                                                                                                                                              SHA1:B4383DFADD4B7EDF30DD830F07D1C91E717235CB
                                                                                                                                                                                              SHA-256:35C3162B611C3AAA72C002B914BE112F207E0F3BCE58A033EC0437D9AAD814E9
                                                                                                                                                                                              SHA-512:AB2A3015BA3EB4AC1951848EB8F4215DE67D1ECBEE99A3E96B913CDBE2E617110580D9A46F47E071A80F7691C696D41D48A79CE45759B8D1599584432A6E2D4B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b0557ce3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7456), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7621
                                                                                                                                                                                              Entropy (8bit):5.532636911599836
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+OiwPy/Hyzuu/30EJxcR01EMZaEtiM0IXXydvcSrBg:+bwPyfyzuoEaxy0dkEt/7XgvcSrBg
                                                                                                                                                                                              MD5:0749469FC3289267535C956D7773C03E
                                                                                                                                                                                              SHA1:2B3898FCEEE72B44D64106602C05DC7AE10722DD
                                                                                                                                                                                              SHA-256:CCDC85DFAAF31863E9E4E8E545B91925D55B218B0CE0806D1A2EC811F6FB46FF
                                                                                                                                                                                              SHA-512:4EF18C7EA3ECAE977C68EE432E9A8BA75F37F0513AE33804137479689A79BEE4D44E0838E8DD035E54EE7201E1305B5B5A2F41CE3CE640DE4B835BE0447C831D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9207956";(()=>{"use strict";function e(e){if(!t()||!window.document.cookie)return null;const n=document.cookie.match("(^|; )"+e+"=([^;]*)");return n&&n[2]?decodeURIComponent(n[2]):null}function t(){return!!window.document}const n={EUNIVERSE:0,WEB_UNIVERSE:"",LANGUAGE:"english",SUPPORTED_LANGUAGES:[],COUNTRY:"",AVATAR_BASE_URL:"",MEDIA_CDN_COMMUNITY_URL:"",MEDIA_CDN_URL:"",CLAN_CDN_ASSET_URL:"",VIDEO_CDN_URL:"",COMMUNITY_CDN_URL:"",COMMUNITY_CDN_ASSET_URL:"",BASE_URL_SHARED_CDN:"",STORE_CDN_URL:"",PUBLIC_SHARED_URL:"",COMMUNITY_BASE_URL:"",CHAT_BASE_URL:"",STORE_BASE_URL:"",STORE_CHECKOUT_BASE_URL:"",LOGIN_BASE_URL:"",SUPPORT_BASE_URL:"",STORE_ICON_BASE_URL:"",IMG_URL:"",STEAMTV_BASE_URL:"",HELP_BASE_URL:"",PARTNER_BASE_URL:"",STATS_BASE_URL:"",INTERNAL_STATS_BASE_URL:"",BASE_URL_STORE_CDN_ASSETS:"",IN_CLIENT:!1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):122684
                                                                                                                                                                                              Entropy (8bit):6.0666961682037535
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                              MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                              SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                              SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                              SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):9187
                                                                                                                                                                                              Entropy (8bit):7.928125965704287
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:id4nGatkXSg4t2I1GjfYiYjU4AsLxTYeAR:id4nQOeTY/UXCVY7
                                                                                                                                                                                              MD5:23E4A0F49AD9419A43CC5568D8152705
                                                                                                                                                                                              SHA1:4F7C00F96C8F512C053DC322199A896CC1067B49
                                                                                                                                                                                              SHA-256:438321951B4826BD3258B836CEF8503B09F3222F06102D838EC829D554E01387
                                                                                                                                                                                              SHA-512:36FABFE868B929224A44AD2FFC9F4EFB08E95EE655C6F8A8A026497F01EF5AAD1F1F353A830DDAAA73E2DADD3D714AC8D635C8A9CDCF1519C24BE04F528A3D94
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/16.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z.. .IDATx..yx....?w.}...a.DQ@+n.{...].Z.........vS@..$..j]h.u.V..j.Z.Z.."*"uCA\..%..3s.....I..nH.p>.........9.{..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(;..C..f.$..bh.adO..@.4.(7lh..k.w7X.....@GLE...9.v.~pa.....6P..6.,>X...X....<..0...f....P)..m..r.8........p.E...J.}.....1<8c..........+l.`..y...B...0....$...../......h.Q.....'....o.L..P.v.n.n.\..@....s..Wk.E.L..:.*B......]..U..<H...d .l....T...k,.....kl?.e....o..v....R...>....."k...._a.q.T.|....gk.`.i..........jzB..P.N.....d?1.`o..w3...>,.P....!.#."Tb<Uc....2....:.1G....^..K._v.........2.*....P.TE.d.e.n....h?.c...........r`L(d......kT..w7..e....W....~.=..e....B..}`. .u..z......x=..B....{....lu."....)6.C..g.*.M.K..c.N.n5........!.-...k`....S>...f..r.@.^...x..b..1Qe................&Nt...J...]-T.P....$.n.]..(..w7.sA.e..l../....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):29
                                                                                                                                                                                              Entropy (8bit):4.1162646156680225
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:YHr0I1W/Aw:Y4I1W/Aw
                                                                                                                                                                                              MD5:7D8E35AFA8792B923F4E6C5906E7C4B5
                                                                                                                                                                                              SHA1:32168FBCD8A98B424F566046D3680648B49AC633
                                                                                                                                                                                              SHA-256:D5C8F5FB29CA010EC4C6E11774D17B0CC27B21304811521E29141F581C061E87
                                                                                                                                                                                              SHA-512:6C77E16CC85801E0D6732876B7A1B59F48CD19FE5FFBCF081C6EC96D496BE48421A92A4C0258AED151B922515B48553069B7188107B62AD0AB80B421B8D7CBB3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.steampowered.com/dynamicstore/saledata/?cc=US
                                                                                                                                                                                              Preview:{"bAllowAppImpressions":true}
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2328
                                                                                                                                                                                              Entropy (8bit):7.555918838161833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:yMYLNn2DEhVBJ3e8/WQeWrDjZwOdwxEVkN7ketfv66EIPfWba:3YR2YhV28/rRZwOuxES7ketfZEIPfW+
                                                                                                                                                                                              MD5:82448BB30D23DD3B6C608B1EEE1CFEC1
                                                                                                                                                                                              SHA1:2116595CF7B75BB465E74111143A4E237C3B2158
                                                                                                                                                                                              SHA-256:D43D84DEEAB966F91D3030CA8CA0673E3B3AA382A4520390F99E088083985F43
                                                                                                                                                                                              SHA-512:FDF38AD5151F723155A495D000018C0ED13BD94D70CFF49E28AEDC454BE312FD5AC52FFDD2B177F4B3F8746F83F8CAB9DFC29441FFC9B06A886429AD90E2D1A7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images//social/reddit_large.png
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:F5229F72662211E9BA37C08DBFA005FB" xmpMM:DocumentID="xmp.did:F5229F73662211E9BA37C08DBFA005FB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F5229F70662211E9BA37C08DBFA005FB" stRef:documentID="xmp.did:F5229F71662211E9BA37C08DBFA005FB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.g......IDATx..[h\U..g.D.dh....J.[LA.b%.H.A.....>4.....o..}.)....i.*B.J#*..)U.`#..:.iQz...^.....tz.........C&.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):16087
                                                                                                                                                                                              Entropy (8bit):4.969826359236833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                              MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                              SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                              SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                              SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):21702
                                                                                                                                                                                              Entropy (8bit):7.964619911723972
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:wVKCdsZ3+zDD/WfWGqC8FI5vD2D8Ai+oF55GEH7X2zN1vuv9holjmNUpac:wVKCeZ+7WRqC8FMvD24IxbuvE1UUUc
                                                                                                                                                                                              MD5:F00653369867D9EF6A601F4DF1CF7E3F
                                                                                                                                                                                              SHA1:AC296187E9E5E1F49673FD7805743222D2850E31
                                                                                                                                                                                              SHA-256:5ECC28D0BCC8AF7005D84E2D1648AD836F700F37D23E8CD44A1BA5B07D568309
                                                                                                                                                                                              SHA-512:634F15AFBECD47937B02C79E0E0DC7EE3B8F49F6249E26FAEA10CC3A8694D22765D5FCE751DA20FABC62BBB48951B8D077CC7A196F49EBAC2991C637E47260B9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://img.youtube.com/vi/LXy1ghSaHoI/0.jpg
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................W........................!...1A."QUaq.......#2B....3Rb.......$%&4CTrst.....5DSc..E..6d...............................&.......................!1Q...A"2#Ba.............?..$!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...'...O../q..}.b}].{.W..\{.....]..v%.5^....O../q..v.E..5[..v%.5^....S.q/q..v.=......O.*.%OE..V.^.U.#R..z...f)...UxH.Y.un%.5^..K...O.E..V.^.U.#.f'....xK5..g.<=.b}[.{.W....S.q?p..=.C=......O.*.$z+.:.........P.Bx.Vb.[.{.W......K.j.$k.aCA......K.j.%OE.Wb^.U.#R....O.E..Wb^.U.#.n'....xH.6.z...n'....xJ...>....F..4...U..Wb^.U.#.n'....xH......[..v%.5^....O.q/q..v.=......O.*.$z+.:......n..P.Bx.+.:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17262
                                                                                                                                                                                              Entropy (8bit):7.964406606186448
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:R8XdPOsIzgpsQvNmCgV+bAVC/rJCKkAxwtxm7bKRx0:qEs5+KmKbAVCTJBkfHmPKRx0
                                                                                                                                                                                              MD5:68A7B4AF0BD23D5EBA587E75A2CDC1C2
                                                                                                                                                                                              SHA1:17ADCD8466ECC7CAF215D2B971B5BFA895FB9AD2
                                                                                                                                                                                              SHA-256:29227E8A1045D19455CD26174F3981EFBD498153E5A7C047C7B0D4EA3ED39B53
                                                                                                                                                                                              SHA-512:2279FD343F70C5EF7AAD16280B1E1D011DC277DA3112564CA55FE0D2FBE595842EA78093480BA027EBF36BA96C3074AF21215310C4348133AA17F498A8708E6C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................=....]){...B..'.u..z...&.....s)..i..g...`U+.[....I.b...........?.\.2]..VO2.z.="le.L...V.....z.Qzu..>....!...._yf..NlJ.(..4|.u)j...&.03..p......w.....!..S..q2^.g.s{.......gb....LE..a\..b.5....1..&(.Y$..:..6..m...\...z.l6.F.R.....s)..*A....gK....C....N..Be..u$....2.ZQ.0..D..u.J....;b]}..~.........%..$..G.09....S............4\>..^....[..|..3...{...H'rg..>P.....<..#...j.U.y..L".........}epQ\.FQ..sM#E..:.....Q. f..=.H7....1.ki.K.5.g.\.H.s.S../..Q.~o.e...&|...9]...)..>..,...H"~.6.S.R.....27...A...[......[..A..n7.|*K..-.~...........J.......&....`>e}.,cR........P...my........{...2.e..............@].].l...X....z.....3.w7...Sd.2..(....Wu.....TH\ig......eT..\...>W.B..[D1..~b..Q.;...eP....1Sv....*Y.Uj1...a=.x.b...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 1438x809, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):59405
                                                                                                                                                                                              Entropy (8bit):7.724198092515824
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:5VcTuHbalK+Yw3XS5k2354JRKj5zTfWWFYUBcFx6:TcTDC2QmJclz7xcX6
                                                                                                                                                                                              MD5:E546E980CD2E6E2ADCC29B956AAD8A52
                                                                                                                                                                                              SHA1:B3EEDB098DB9F9F1D1738B7D511D1AF16A811C51
                                                                                                                                                                                              SHA-256:6C58604A201496F689843719E07A48AC77D51BB4C641059D66C3F40F004211A0
                                                                                                                                                                                              SHA-512:CBC26790C5C327959DF74A105923E80377FF3FF1B5A5BD555C7D59988B8F3B0E941328ADA6FA31919611E26DE5E68D1D9A67E1F1BE47DC77919424CF6B484B31
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................).............................................=.......................!1.AQ..a"q.2..BR.#3b...S.$Cr...4...5..................................................!1A..aqQ............?.......U....)....@i ...#EeB6.J.YTT....f.o.F...Z.U.[.R.D..J.h#J.4.6.-. Q@..].Q~.Ua.v...-.w..t...@.w.7@.|......|.....p%...>@~y...N../............N;....n..aP..CL.....\G}..........`@.P...p.]......=....K(p..p3-....U~@n..~B..S.@.....[aB....^..~@?...M..B..`9......{.X.h..3........../`...=....../......... ..S.Ee.@. ..ab24.@'.....!BP ....T"......E)x.K..fkP"...../..?....@.........@....Z\.2......%h.+...%e....j(.-.....ZEGDTmm.R._!.@m.kH".U(.!..AD..-......l..!@+b..Z..|....@4......QB..'`(...;.....n...[....B"{.k....{..}..`e..3.R........o...[.(..W.T...........@..' O..D....C.`h*..!S~@....@. ....J.........S..................7............T ...P*.@!. .@.E.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 512 x 679
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):21858074
                                                                                                                                                                                              Entropy (8bit):7.903285550104675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:393216:o/EWfDI46I0wV/5NBm69g9L1WDDOalT0px+14JR0:o/EmDI4XvZ5NB38UDDOa0pYeA
                                                                                                                                                                                              MD5:CD3B6B3E6330CFD08BC3CC28D0AC8447
                                                                                                                                                                                              SHA1:1B1021E56FAF982A6F66887A9706075E07AE57F9
                                                                                                                                                                                              SHA-256:51481B04576EC0DD931DBB0CFCE30D810B0F0BF2BDBD0A35E44E6D5A928C2848
                                                                                                                                                                                              SHA-512:98A3C51E5DA1951FEBC3BAD931B5547B1887005850B6CEBD493E805478C2EB1344A5BA4E61A236F456E79F6952A84EF4504CAEECF455372F2408D6FCD6BA4521
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a........RI.C9.82.a.....NE.xmiec.cR......QKGdHB.ZQ.ri...gZV.IBy82)!!.kcski.u8.eWR1(&!.W".g63811.ye.hV71).{c...w2)h'"uZH.si.ZRxcI...Y&"3!.2...sSf0.IB=.C8.ZPfE8vskgcZH...eZi1'.eA.iZ.gF}IBtZR.{D.?wS7.x.kc.{Y.uD.kc.xA......t)$WB)}E(iR8.z`......fD(..x.sj......JB.....q...C9BF)11.!jsu.k7..x...v{.Yde.......~......kkk4..6)1].....BBBtks$..ZZZ..9..)23999.!"B)).j`.R.dZcJ91!..B1)..zJ11J))R))...ksk/)!9)!.YQRB:1))1!!J1).sZ9))ZB<9!!B11Z10)..B99R11J9)...D.!...A91.RJJ99B! Z99.cZ.RJZcZcRBB)!.{Z)1)n9....RB1))))..R9/^RN|kR.k>.!.ZJ?sss)..R99{sskZJ|cR.==.cZ{{{kcJ}k]kRBB1!scR8!..bRsc\c))...{{seJJ.s[.^:.s\K1 lRKZ9/.}PB9)...RJ9.|[ZB1J) .sRM!.kZB.RB1...kZ9!)}c[Z19.ZJB!).ZJB19*...}P[ZQP9!.sQ......R19.kZr{{ZJ1...skZ......1!)ss{J19.........s{s.^6|s{.QB....`RK!).b4cZBZRBRJ1skQ9B9.kR......!..NETSCAPE2.0.....!.......,............}-X@i`A..."\x..B...J.H....+b..c..Az.Ir.I.(K.<..%.+c...s.M........@...J...H.*]...P.J.J...X......`..K...I..]...p...u..x....oY.~...L....+^.....K.L..e../k..3..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14744), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14909
                                                                                                                                                                                              Entropy (8bit):5.1952194176117485
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+P6AngoG1nNcNSZWrrh5SOHYM2ex041zKmxwoC76RO/L:86AngoG1nNcNWWrrhLYM2ej1XxwoC760
                                                                                                                                                                                              MD5:8DE9A8F971FC500AE9F368035B749AE0
                                                                                                                                                                                              SHA1:C28817A0A8DD672383E7E7326CE399A34AD3A38F
                                                                                                                                                                                              SHA-256:57612A5DB575EF2593E54CAB11528E077B38FB6F751D6A5CE95EBE29AD3D3F37
                                                                                                                                                                                              SHA-512:D664D81C95048CA4169AD869E7DCCD411DB866478AC3E04F302341BE165777EB72A3A7EBB70AED75CC8192CC82216951EC19F6EC0553426E7BF0EA9FDF2AE79A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~69438e232.js?contenthash=e7893b4ce48f1db03942
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7055],{82715:(t,e,n)=>{n.d(e,{tH:()=>Q});const s="8.27.0",o=globalThis;function i(t,e,n){const i=n||o,r=i.__SENTRY__=i.__SENTRY__||{},c=r[s]=r[s]||{};return c[t]||(c[t]=e())}function r(){return c(o),o}function c(t){const e=t.__SENTRY__=t.__SENTRY__||{};return e.version=e.version||s,e[s]=e[s]||{}}const a=Object.prototype.toString;function u(t,e){return a.call(t)===`[object ${e}]`}function h(t){return u(t,"Object")}function p(t,e){try{return t instanceof e}catch(t){return!1}}function _(){const t=o,e=t.crypto||t.msCrypto;let n=()=>16*Math.random();try{if(e&&e.randomUUID)return e.randomUUID().replace(/-/g,"");e&&e.getRandomValues&&(n=()=>{const t=new Uint8Array(1);return e.getRandomValues(t),t[0]})}catch(t){}return([1e7]+1e3+4e3+8e3+1e11).replace(/[
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBold4.015;Plau;MotivaSan
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):123884
                                                                                                                                                                                              Entropy (8bit):6.07029634687136
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:M+s43BGZsrolB21EJ4q+GIbdSW7VvCtQXjPM3mz1yxvjWRVIoFMe1V13836GKCnY:T1GZXlB2SUbxVv/zM3mZyxLUZGrSDfj9
                                                                                                                                                                                              MD5:6168553BEF8C73BA623D6FE16B25E3E9
                                                                                                                                                                                              SHA1:4A31273B6F37F1F39B855EDD0B764EC1B7B051E0
                                                                                                                                                                                              SHA-256:D5692B785E18340807D75F1A969595BC8B1C408FB6FD63947775705E6D6BAA66
                                                                                                                                                                                              SHA-512:0246CEE85A88068CA348694D38E63D46C753B03AFADF8BE76ECA18D21E3DE77B495215ED2384D62658A391104F9E00DF8605EDB77339366DF332C75691928EFB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOSD.`>...l..u.GSUB.d....wT....OS/2vb.........`cmap.d.....X....cvt Hg.....,....fpgm.6!.........gasp.......$....glyf..........Xhead...a...@...6hhea.......x...$hmtx.NL.........loca{.:.........maxp.......,... name.s.U...L...Kpost............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 645 x 93, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10588
                                                                                                                                                                                              Entropy (8bit):7.959773401515202
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ySDS0tKg9E05Tvfa4tUfC2j2IJ/Y5UQKk5NiJfq7rp6c3t2+ljOn/NH/:NJXE05GuUa2iUk5KfKM6t2Bf
                                                                                                                                                                                              MD5:AFF6CDCFA66F9149588C303CEC7BE9DA
                                                                                                                                                                                              SHA1:A37294EE5DE71F712E0DDBA6F061444D16476E96
                                                                                                                                                                                              SHA-256:BD5AA246A8E124ADA93FBC10EBD0079E342D3640710DB5BD8D3E0F77CDB09EA4
                                                                                                                                                                                              SHA-512:D7A22CCF0038DE9B1B6127AF213877A992365567CB7D7957D3B6B2048E092EAFA4C37737E257409678753006C671D6748AD908F709D5DD7C1BA637040818A9C6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/groups/content_footer_fade.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR.......].............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                                              Entropy (8bit):4.327819531114783
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Hn1Cths1Y:8q1Y
                                                                                                                                                                                              MD5:70846180A493898ADD65E1C5858A1314
                                                                                                                                                                                              SHA1:B98C6C80E71393212C7635275C17870D926EE1DA
                                                                                                                                                                                              SHA-256:1B9EE3FC3EF8F083DF721D9D8EFC71566FA4F2F6B89399A4478D01A0F55A8BF3
                                                                                                                                                                                              SHA-512:0F9BD6ED1EE57677D5298295DBCFCA62D6B7C19586093FF0D257BB97CD6EFBD4F27839E1D07412D92FF2630DED33EB7F3AA8A81CE94501E71558799262D7623B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmLhHdcmod5JRIFDXDU8EsSEAnvGlAKv1ju8xIFDUXEK28=?alt=proto
                                                                                                                                                                                              Preview:CgkKBw1w1PBLGgAKCQoHDUXEK28aAA==
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (390), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):46210
                                                                                                                                                                                              Entropy (8bit):5.292555205758113
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:GtBFa4J1tQIJu+PtvE0acy5gwg8mLJ4p9j8AYaaekn8qU8xmbzgjw+:GtBFa4J1tQIo+C0acy5gwg8UJzAfaMqX
                                                                                                                                                                                              MD5:35C25C2A14FD6770F2D91482790E61C2
                                                                                                                                                                                              SHA1:A8E4A7F8A4CF8227C39BDCC0108ABA9F028175B8
                                                                                                                                                                                              SHA-256:DA5C6FFA3A8E27DA7760F93889659368CA2B320B1AE63C1E8919380692920994
                                                                                                                                                                                              SHA-512:5ABB9A0C7E3C76459A1EEAA779BA66ACE56EAA18595884E8512209D1D20294358CF64FFC1A6FDE56245C06E5587EE00FAF61EC79791EB668D91E46BE226B76A3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/workshop_functions.js?v=NcJcKhT9Z3Dy&l=english
                                                                                                                                                                                              Preview:..function CreateDateRangeInput( container, id )..{...var sourceInput = $J( id );...var dateObj = new Date( sourceInput.val() * 1000 );...var dateOptions = { day: 'numeric', month: 'long', year: 'numeric', timeZone: 'UTC' };...var dateString = dateObj.toLocaleDateString( undefined, dateOptions );...var input = $J( '<input/>', { type: 'input', class: 'date_range_filter_input', value: sourceInput.val() == 0 ? '' : dateString } );...container.append( input );.....input.datepicker( {....dateFormat: '@',....showOtherMonths: true,....changeMonth: true,....changeYear: true,....maxDate: "+1d",....defaultDate: sourceInput.val() != 0 ? dateObj : null,....onSelect: function( newDate, instance ) {.....var dateObj = new Date( parseInt( newDate ) );.....var dateOptions = { day: 'numeric', month: 'long', year: 'numeric', timeZone: 'UTC' };.....var dateString = dateObj.toLocaleDateString( undefined, dateOptions );.....$J( this ).val( dateString );....}...} );.....return input;..}....function ShowDateR
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 512 x 693
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6531509
                                                                                                                                                                                              Entropy (8bit):7.923357731038448
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:98304:HDvSpLWHsTbkjAKFOugQTipU9o3aB9rgyyDY3QrYFTkANGsY1NL:HDqpL0sTIgSCUy35DeAANfGp
                                                                                                                                                                                              MD5:BB03F3A25E2D2C936D65617DF61CCDC6
                                                                                                                                                                                              SHA1:16958F15D2074B32977DD4101E894CF25C41560E
                                                                                                                                                                                              SHA-256:C31245741ACF218852CB6DA657383CDA58E0308B7318BEEABAAF7B5A76C557EA
                                                                                                                                                                                              SHA-512:3505B1CE86B79D9334C45DC327009202689315B89F7CA492DF49D53B9A8F2E203CDF1B7A22438CE801E948BDF6DD8043F31A7FBE6C1DA94A3C1BCCC75745B60E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://i.imgur.com/w2DyrXn.gif
                                                                                                                                                                                              Preview:GIF89a.............^VX...TPR...HGH.........;:<...)(+...a`e......668eehxxz...........016..#........$VWZ{|....&+6EJU.....$S_v...ACGPa.]l.`iz...6:Az.....Ug.GSg....(.8?HW$',...EHM':VNi..".w...(5]t....AQhe|.9DT...et.)+..$6g..b..]..Rs.e..F_.AYx<Ro*9MRn.Le.b..(3B9ALR\j."&LOS.5P./F.*>Ho.U..1Jh+A[Pw.Fh.=[.5On6Ke3DY*8I<Nd/;JHXlLS\osx*Gg6Y..Kk. .@f.>a.6Tu....$/1@Q '/BO]08A1Qs..%!0?!,7:JZ+7C...)2;159!#%ikm2?K.!&:?C?@@\]].......8.A.<.>.H..yyvr.-.y*..8.G.N.G..T..f...t/.;.l1.O._'`QBonmnD..U(.xJ.gOs^K...zL&Q3.pH'YA-.vZF5jUCXH;M@5.}M9,"D5)TC6yaNJ;0.kXTE:|hXi\R..M....yZJ9-D5+..sbV_SK..._6.:-%E7.jWK?4-jb]...~T=J3&.~cJ;*!.^K@.zh..VH@/($.fLB=.vo......D-"O8-:/*..zwnj.iN.~^.o9%..v.wZ.f.d.l.}e.kXK;5.S>.lRpD5.........._I.\L.YM...\;4C:8q:0h7.|C9)..'..u<4(##/..............!..NETSCAPE2.0.....!.......,...............H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^....#K.L....3k.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):405
                                                                                                                                                                                              Entropy (8bit):5.274676022690537
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:KXrjK0TpNuWc45z/qUc1deqeAYcvsJVgQ44rRO44bQEo:+Tuj0z/47d1YV7robQl
                                                                                                                                                                                              MD5:52E175700C74D34959AA8364B06FA3FC
                                                                                                                                                                                              SHA1:F7A6F5F0265A0D397F3DF1554140161578627D0C
                                                                                                                                                                                              SHA-256:FC475603F5616AC3A542A0F3F3039488778211C9EBF6E6C135AF70390DF283F4
                                                                                                                                                                                              SHA-512:DEBD079CC7C50EC4DF6B6309EBA1735C35A131B7B937DE4268386ADC8522EEE63AB600DD316E2A9FF198B6B7E4856BC00AE6D74BCA76388A7C2F72D1945BEBFB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7561],{80837:(e,n,t)=>{t.r(n),t.d(n,{default:()=>c});var u=t(90626),l=t(50050);function c(e){return u.createElement("div",null,u.createElement(l.Ay,null))}}}]);
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):5811
                                                                                                                                                                                              Entropy (8bit):7.883916688772434
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:E4QYt59SaN1hrNAqxb58q0tjkliYQB+JmfIUlFtMWp/UTIzOA5VFe/OLTp2Mdqo:EB89SaHDVxb5wtjelofdnJpYIiA5Vd//
                                                                                                                                                                                              MD5:B820DCBBB070438614D3429E454F028F
                                                                                                                                                                                              SHA1:968ECD0450EF9C884C9782D840D7EF7B44FB43B8
                                                                                                                                                                                              SHA-256:EF26F5ADED63BF2034A550C75781A456766378FB05695030304AC3D4FC1FA625
                                                                                                                                                                                              SHA-512:07D9882C1432B9B09F2698C23E52956FBC156EFC3B453A99AC1437FC00220D1D902C6EC20F8A6862CF1C15F0ABDA36D012B4288C936696589E75DE268D9FFAF5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2462995357455474705/4D215961E9721A3FCE43D5C42A095D7904241CF7/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7..........................................................................o..."7-......\:...4M......l%8..-......^w..?T...O....6'........c..........6V?.}./.G..i..W....Y.^>....nH..g%...j....E......0....I............60...16mnq..cWj...9r}~_N+.C.....=...-.|........7m7S.J..y.k...p.~........\..).....!L0...w..3v....t?f..m.pq..U.....S.F......2..K.v..,....Y...u.o6.9.....6..e.3........ ?;u]...;.}.L.V...I...R.hn..........8...|}..h.m.$..[.C.N...P..........>.......l................7......x.`|.............M..._`b.2..........JF9g..}.H........)........................@...0.....!1"#$............>W..._%9....US.++<....?w]..[..'..r..._Z.g+M....U6...33..PCIU......4...$.:9<.G..}j....s....u./..QM..\W..`.*+...%a.v.Wj...S.z1........Z..M.2+..f9N.Oc8.t.D.F..5.w5.:..1.....]V.0.]-0..6.....s..i..5}UFT_..d..l.....ti......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2082
                                                                                                                                                                                              Entropy (8bit):7.658118852475942
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:EmQY8dYZqhaxGSfPbDAb6nGSt/1SO8Hlfdnxv10p:EmQY8DaxNbDA6fvSO8Hznx90p
                                                                                                                                                                                              MD5:05B4134B58B4CA1D39EA20F217C2C639
                                                                                                                                                                                              SHA1:E3F595A92552DA3D664AD00277FAD2107345F743
                                                                                                                                                                                              SHA-256:53648FE9B8C9E64AC7A756BC1A7931B6EA6524CAFB7AD6A86EA0631C0C5BEC42
                                                                                                                                                                                              SHA-512:FC0B1BFA7EDC89084D7E0F27C1C3AFF2FD2EC65229F8C0AC77B28BC7BEF90B8E64CCD0608CDC44766FE5642D2FC93C858BF94C8662EF0A3545FEADCDA53672D9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d................................................................................................................................................. . .........................................................................................!."#3...1Aaq.$............................!1A#Qq."3C.aS$...2Rs...Bc...D..'............?.6x.....V.D]...M~H.y...s.<.......k.*.~p.<..I..9.@...j...w.t.in%..'l.;...............p...u.o<....Q...YS..{|SM...o.[..y[xS..^Ur......'.Oi.)...3p...;.E...2...-.5f....R.2.....l../.)I..G.I.r.Y>.d...1ov8p..dq.............Q..5...w..._..S.Hm.=..........c,.5w..]u.^.........-r....[fl..ldX6...@H=.....i.:.S....A.~.?...._..}...5....G4.f..W..........#......c.M..g.o.'.z....k..E.+....L"...1.4i..HD.6.?....-{..Q.1c...|./n.....8$.@b?.'J.....;w.<#.C.I.....Y..G..S....Xi.s..O.._........@..,!>|x.<.7..Pk...G.._.@C...*..8(a.i.,......@hy.c.O.....V?......}...j.v. j..2........_.nO..x.&.7...L.....>.#5.....r...0....|}..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13568
                                                                                                                                                                                              Entropy (8bit):7.9598657738063885
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:pj/6iHh70nedNEecqDUfoxOZY1mVtiZLVwKnBP12i:pjSiHRtK3ZY1mVtiNVwKnBd2i
                                                                                                                                                                                              MD5:99FA0EB2B2C379CCBBFA62D338487939
                                                                                                                                                                                              SHA1:C29DD4FA4542538DF1D78266CE2390FFB53555BB
                                                                                                                                                                                              SHA-256:0DA98F9E3B35F4B9AD2448A676FF7EC39E85ECDE5EE859B087116E46AE88395A
                                                                                                                                                                                              SHA-512:52E6C4CBC269DD5F2A0BEAA38638CC4B1B69558D770E6158D5857EDBB0CBCC06DC977C7BFEE63D6EE28A5D814F93E656AD376F67FCC446D7647159B6B2F24A3C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................2...X.... ............>.J........$g.A.3'.'..H.......}..y..J....H..B?~7p.._;...3..'.....~) .A..U...*....~....{%b..!+....0+.e.J..i7....O.|jo....>.....6...Ooem./..?H..".u.5..k,..L.y.sPQ....g.RQp-.q.=u.wc"`Y.y..jX.....kd......W)..f..Ue`:..R.XVU]NZ.e..<.f...}.{....k..o.nl..g..E....Pu.a..e}X.jm.-.<......Xv;..=..ns........E .W4J.o.x..|...=*}E....eGg|*.^..xBd.$.L-...el_.......*2.S[.~..QW....E.h.*.>...$..#.~....]9eohu.-...........'.d_Z*...4P.%d...u.4JQ... .Uf..u.i....Y.^&.7.6.O.......^.W.i*/u-c....en.z..1.| ...JUA..7..&Z.d.i....,..2C.ZdU$%.N..f..>..xF...Wi....Z.J...W.2.[.v..d.sj*.s.J.Ds.w9%....X.E..."^.C....:....._g.s..6..=.F;.a,.......e.e...\.F........I>.<T .$D.r.-./G.8....v.NW.Y...&Cj..0....a..-.....b..... ...8.j_....m.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (19145), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):30785
                                                                                                                                                                                              Entropy (8bit):5.892906966431811
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:gM6yfczumbI/wWaxuPpT1fJ37MkemItxe2voI9vJ/wW9:gFbzuKI/wWaxgT117MkemItxe2voI9vv
                                                                                                                                                                                              MD5:AC5DF38D8BBD9DC50AC6C1B4F235138C
                                                                                                                                                                                              SHA1:ABB15CB647068F27DEC1CD333D396DACE8F72F20
                                                                                                                                                                                              SHA-256:A99F4A9111E0B879CE6B99EE32E8C472829417556569670DC509ACF18722B38B
                                                                                                                                                                                              SHA-512:7F445A650437F560331BD8AEA846F57BF4F44AD9C9838A734D0C70507CBEA05AD4E3F385BE71385808907EA957D2ED1652D9A72C3A05F3A4B550B163A4430CBF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~f036ce556.css?contenthash=8a47d89b9c2405919d78
                                                                                                                                                                                              Preview:............lat0M-V5X4uYd6Mpm1DJ1{position:relative;display:flex;flex-direction:column}.lat0M-V5X4uYd6Mpm1DJ1 .ZHRZ8czyqs7NaNmv65ARI{display:flex;flex-direction:row;flex:1;padding-top:10px}@media screen and (max-width: 700px){.lat0M-V5X4uYd6Mpm1DJ1 .ZHRZ8czyqs7NaNmv65ARI{flex-direction:column}}.lat0M-V5X4uYd6Mpm1DJ1 ._3Sfbz5IM9d2jNMdOV2aFal{display:flex;flex-direction:row}.lat0M-V5X4uYd6Mpm1DJ1 ._1r_sYgW1VktkbK33MvFdMx{margin-top:5px}.lat0M-V5X4uYd6Mpm1DJ1 ._2gE59p3vz8NzTRZIejilUN{flex:2}.lat0M-V5X4uYd6Mpm1DJ1 ._3zcmXq9FSDuc9eFPT7yj1A{display:flex;flex:2}.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL-tMzwXL55smN{flex:0;display:grid;gap:4px;margin-left:40px}@media screen and (max-width: 700px){.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL-tMzwXL55smN{display:flex;flex-direction:column;align-items:center;margin-left:0;margin-top:48px}}.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL-tMzwXL55smN .mFCQSE5-57z0lcZgUiE9K{display:flex;flex-direction:column;align-items:flex-start;width:200px}.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1140
                                                                                                                                                                                              Entropy (8bit):7.351385083918949
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:BUkWlzcHMl0N5AB99fN4689yIVAhXnQfuGZmDeDgRy4Y3:3Mzcsllw9bA0uGBURXY3
                                                                                                                                                                                              MD5:A02493AF4FF21131793941FDFF3BE578
                                                                                                                                                                                              SHA1:4AECEEE0091A5A6F045310FFC5ADAAD47C0F1546
                                                                                                                                                                                              SHA-256:8D80F0641717FA7E764ABAF686E4B91C23E7F6163895F585EA1865CDF0D06F8C
                                                                                                                                                                                              SHA-512:762AEF9BF90D4B3FDF10D926912C1F510EB97D12A32B90298C7CC13F2EB38FEC9F98033AD84757AE5B9DAF748B8E4013CF28A90B2196E529882C60D81FFBC330
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . .......................................).......................!....."1A.2QqBS..................................-......................!...1Q.Aaq...."#R................?..a{.).9&..E..u..7........"..kv..).$.S...M.Lv..g!b9..yU..e...C....K....A...4.o{QQ.&.y*.F.....O-t...K.....K..Mm...~.?spN............$..Y ....y.tMe9.\..M..._]..Y-!_f%.*./...H.[.D....z}..<.&..........Q?z....x.....I..u.9#p.g.q._.N..s...m...$.6rI..8.M..4...:.......E..W.$.M..G;.K.......?..6.d.e.O..w..g......Q:..Y..5<..PF.v......ri|`R....nC.=...Y.].k+\.a\..0..{ .N...l..t...*..c.$Cq~..#...Zm.8....:c'..vq.."..C...H.G.24m.........H`x.l#]..LZ.8.9..v.......u........hG~`i`1vi...n.vG.|.:...!.n..<..>.=X..]O.7H..*A..x.Qq{.u'.*.p1.4..v.M.Q..;..........$.......g@69...z.F..=..z-|.m4D.....R].e.2.ms.....U(I.\I.kZa.?]IT.v.r...c.w5{t\.3#bH.fx...!.2.|..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14988), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15153
                                                                                                                                                                                              Entropy (8bit):5.4210112854510815
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+bJTSOiPli1GmstZB8l0ty7ieL0ugsHHBDRg5CFt:kJGFw+T8H71QugsHHBDRg5CFt
                                                                                                                                                                                              MD5:5A718F8768233A7E151257E112A90B65
                                                                                                                                                                                              SHA1:F1048E91C3F236118B72A5431BAA03DC41D8C523
                                                                                                                                                                                              SHA-256:1D5903B7BED268EB102EA867E25A9E750516D917F490D0DD7403B80419C43D05
                                                                                                                                                                                              SHA-512:215597BE1AF1373D8C5E6A57C58786A6C85D2B380447DEBA79A99E0C4485A0D6098847FA3F17B83B9F58C52994BD8C64BC3FC4DFDC70D863932DDDFD606E0751
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=_ilL8v32CChG&l=english
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9207956";(()=>{"use strict";var a,e,n,o,c,i={},d={};function f(a){var e=d[a];if(void 0!==e)return e.exports;var n=d[a]={id:a,loaded:!1,exports:{}};return i[a].call(n.exports,n,n.exports,f),n.loaded=!0,n.exports}f.m=i,f.amdO={},a=[],f.O=(e,n,o,c)=>{if(!n){var i=1/0;for(t=0;t<a.length;t++){for(var[n,o,c]=a[t],d=!0,s=0;s<n.length;s++)(!1&c||i>=c)&&Object.keys(f.O).every((a=>f.O[a](n[s])))?n.splice(s--,1):(d=!1,c<i&&(i=c));if(d){a.splice(t--,1);var l=o();void 0!==l&&(e=l)}}return e}c=c||0;for(var t=a.length;t>0&&a[t-1][2]>c;t--)a[t]=a[t-1];a[t]=[n,o,c]},f.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return f.d(e,{a:e}),e},n=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,f.t=function(a,o){if(1&o&&(a=this(a)),8&o)return a;if("object"==typeof a&&a){if(4&o&&a.__esModule)return a;if(16&o&&"function"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):993
                                                                                                                                                                                              Entropy (8bit):5.2946732421267315
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:E1tXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1tXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                              MD5:BB54A4724507795586291E5D583C861A
                                                                                                                                                                                              SHA1:B4383DFADD4B7EDF30DD830F07D1C91E717235CB
                                                                                                                                                                                              SHA-256:35C3162B611C3AAA72C002B914BE112F207E0F3BCE58A033EC0437D9AAD814E9
                                                                                                                                                                                              SHA-512:AB2A3015BA3EB4AC1951848EB8F4215DE67D1ECBEE99A3E96B913CDBE2E617110580D9A46F47E071A80F7691C696D41D48A79CE45759B8D1599584432A6E2D4B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                              Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/b0557ce3\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 23 x 18
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1418
                                                                                                                                                                                              Entropy (8bit):6.849403110238925
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:yxkaial1hpunQWwjx82lY2T32HEVNiS8H8yJ3VaHK6eGY8fjjDcNPz5173U:zWitNn2V4vJ3ceL8fLcNL4
                                                                                                                                                                                              MD5:05FB65C97A9A5A8AE214129B1179CD41
                                                                                                                                                                                              SHA1:B9646BED2952C2A908EE7BBBA96331919CD6E43A
                                                                                                                                                                                              SHA-256:ECB79B1EA1675B180662B87E2EB7236AC5FE55EE3F37CBB5432202D3A17232A0
                                                                                                                                                                                              SHA-512:72C8A4C17BE83E8BCF26881F1CB65BF9B951C1A60C879EDD43E60BD4435E4A4DB4B9D2C8C083B14702649D8D508A387D7A72D6DC5ECB95FA3A39B4862C670D60
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images//sharedfiles/searchbox_workshop_submit.gif
                                                                                                                                                                                              Preview:GIF89a.....!.,,,UUVMMM.........TTUqqr??@KKK...UUUKLL```......aaa......888111JJK555---OPP>??CCCddeWWW...+++...................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:E4A78B95541C11E187B4E260624089AA" xmpMM:DocumentID="xmp.did:E4A78B96541C11E187B4E260624089AA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E4A78B93541C11E187B4E260624089AA" stRef:documentID="xmp.did:E4A78B94541C11E187B4E260624089AA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19800
                                                                                                                                                                                              Entropy (8bit):7.9757731628464485
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:iYltWBlc/eMBySHFdDzwiTd41gRQwpBqJHyCeWgTd6cX+F4hK1NPrbesez:VltWBlc/esySldDzwQ41JYBsJqwNUK1a
                                                                                                                                                                                              MD5:35F660FA9FF79A5FEC98F722E149BD3A
                                                                                                                                                                                              SHA1:CA12DA2F4ADE701299A25B22389A2FFC86EC18E7
                                                                                                                                                                                              SHA-256:732DF9ABFC7C09813E56DC1D1F033468A14C5AA37AC6DA8B9934C664A5EC6F78
                                                                                                                                                                                              SHA-512:B4F7840028308A83DD5B7A4641476D384CAD58D1FE18CD44CB57B45DC224E94322244E43E74DCEF458855EA29AB967E9FA66BBF983A4C0FCA1EF9617C27C31A8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/7.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164352, 2020/01/30-15:50:38 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.1 (Windows)" xmpMM:InstanceID="xmp.iid:8F8E2183B59011EAB5DDA8C973794943" xmpMM:DocumentID="xmp.did:8F8E2184B59011EAB5DDA8C973794943"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8F8E2181B59011EAB5DDA8C973794943" stRef:documentID="xmp.did:8F8E2182B59011EAB5DDA8C973794943"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..a...I.IDATx..}..d.U......=.3..4.@hE..1.`@..fq.B6v...a.alp..fs...........2!vlc....M......F.....Z^^....|.~.......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):58
                                                                                                                                                                                              Entropy (8bit):4.407754547912838
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CMTkaasJusJE9RoE:/orsJrKfoE
                                                                                                                                                                                              MD5:C85B970B4C832E361445C1B446CC2343
                                                                                                                                                                                              SHA1:57E60C2F1F1F919A871B7C171C6D59D42E3ADBE5
                                                                                                                                                                                              SHA-256:5CE28D7CF05F0E6EEAA3788A393D9980E9B51130963C6B9672D3447B6B11DE6D
                                                                                                                                                                                              SHA-512:060B2BA825CD60EA3FAD5FCACE496A77B528210AEAB0092A24B4C438EB2ACAC4166E0C3B704CD3A4D8FA8FB034B0C7A4B5F45E242A7BDAD26580F3236382620E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.............!.......,.............h....I.Q9+|.S]..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11476
                                                                                                                                                                                              Entropy (8bit):7.94977032939758
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:gckmHZQb72+QFvq2s/WzmIdvmiFl4EmRejkqha0Ve66DO0lygmqtvznHnAs:tbCb72/k/WzLzl4EmikloqtbAs
                                                                                                                                                                                              MD5:60D98270D61D2DE87756618FBFA8D8D6
                                                                                                                                                                                              SHA1:79DEF0330453535ADE7A287708C2602F73FF83E6
                                                                                                                                                                                              SHA-256:91A24ADA8A609C96E33F8893E59A74677E1AEFEE7CEF240394EBF77A39009A35
                                                                                                                                                                                              SHA-512:3A3E9882910EFC96FC4FD64838A0D313C7D5AFA54777D540B2920EB82695867FCAE7CA5E84D316AAB904A2885C2E6AAEB20C19CCF637B51930B77B935C9D5E44
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2399944513746755548/260D868B507D968795F759C16D092669408BDDCA/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................F..........7b.?R..@..@...$....@...$....@..\ .../..W.z..2.E..:.rCCv..... ...|.J...;<.....\c..~...g/..J<~v...;B......AG...b.*ff7...$..{.L;U=.{....DN.^...[$.q....q..A..b...v)...6$.RD*t..^.....:..Q.....Q.L<LXLj|.7qW.4Z...a...gZK.cL.......x7;.1.:.Z.......9._.....F..=H.<qvq.$Y.c..q...v....*tS.&...i.......b1.5.&c=..6g..d<l...04 .dw!..6O.[F.G[b.iU.=1.....cX..c........:g....u1.I.0..{b..:..dl'*..r....1U.H......+..)....A........n.kj..kp...K.....A.$..CyJ...Y....A.<X....Z.....T........i.....3g..;...R4b...r...~m.y..d$....Y.{.*.n..8....s.%...-..-...;*.Y....jk.M.n.K..ETb..1...P#tqZ..2.nza.aa..O.`n@...$...f.I..5SR.2;.1yQ.i .BS.[...0..g_r....C.eKG......Y.+...a....n........7@..X....8N.L[..8........u.....J4.r.M<.T.q
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10665
                                                                                                                                                                                              Entropy (8bit):7.94477108878936
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:8RYcQ6uxMau9z7C1QTfGULaMGbBJP4UyD9MGe4LHemqMcnSwb:cYHxM2QTORBvPfRGjK5Swb
                                                                                                                                                                                              MD5:1F2CFD73E99A3BB9518E5170544167D5
                                                                                                                                                                                              SHA1:7D33EE7A955043EDD911253D3729781260B7488B
                                                                                                                                                                                              SHA-256:A7782B70F59D96CB76BC8C99ABD2ACEC8F4C32595004D82047DEA77A7CA0992C
                                                                                                                                                                                              SHA-512:6A9FE38BB225138C329A0EF805269D895DECCB3772943BCA23D496C0C60EE78F4504B0C2744CDCD54CD3861C30758137669E095900E8031A1432550F5047CAC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W.............................................@..........................!1..AQa."2q...#B...3R......&C..Sbr.................................1......................!1.A..Qa"q.....2.....#BR.............?...c.....kapI....a.}.vu.ay.U..n..5)).(MRN@.h.,$...}u...E". .5.....n....T.&/.....%.h.S...@8.>4..S.B....R...G}.3.5n.)&....$.=..........@.SBz8......D"./.y.j..NQ*ja.c.S.IT.....<.x..M.d..'#D.j..9..u.P..QFe.....t...T.M...j7.J.~.g9....Bkv..`.'...4..H-sP96..,...gXZ.J.\p...K#..!9. t4..m.Nm:....z.CB..bG....k4..Mo..^.TW...{`u.WL...r..{M...:..,.K.3...m"B.....4..`.Kn..Q%U}c.....?ROAGd.46...'.d...'5.. u'....&.f.........'..w..V..C..4.....d...t.R..+......NL..t@*..4......~....m.Qk..LDP,|$v.U....'9...u..k]....}.J.L...J..v3..P.ZMLgB1..:..B...M.e'...K.#.!C.n<Y=..4.1UB....F4..-aH.....9...h........|.)|.^...^......%......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1099
                                                                                                                                                                                              Entropy (8bit):7.31653170248407
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Bn/i3ye+KNY1oRkCWsuZL/Ykxpxu3bokYBlQL8g:xi3yey1oJWsuZL/fNux4lQL8g
                                                                                                                                                                                              MD5:27BBB582F72CF53B2864476A017FDCD2
                                                                                                                                                                                              SHA1:1C782C0C532EA4884C159A0D3E6DF352A2EA7C98
                                                                                                                                                                                              SHA-256:8FCADFAAE478E6059980158A5B594850A3D4EBA4782BD0748DD8DB7D1D68A781
                                                                                                                                                                                              SHA-512:0E29D1335AA63CEA6E7ACE852BD165E8AC3E675FC5AACC9DE04B6D573EFE9B9C73F058F7EC51F49F1898CF762CE8AAD5CBD65B6A2B90E02EC25414ABCAEA9E4D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................).........................!1...".AQ#Ba..................................,.......................!..1A."a.Qq.....2..............?..Iu...J.,..L..m...tN..K@..7..R.R.._.*.'.r<...O5...d..;9T.5.Y.<u.....H..,.p.=...+oH.........HZE."1..\..o]ieJ...o.c....,....g..K\!......."..F+.......x...q.d.8+,.\..*/....W)..."...3L.*.) .....9<.....V...A"i.Z(.k_.|.......r..C.,r.4&.j`.+.....8.26..*y..9^...0....:.h#S.....-U4&.-..5y.A.e\..#.r.|.A....$..b....j...x...Z...j...X......s....q...J..fy...q..../n..._....O4....Y. 4...x....sQ.IZ.....l.#0..N....O..Li...K5...W8...@...H...z.<.]*F....*..B.A_8..A.(.-...,5......*DP.F\..c'...E....j6..6..fM...HI......j........8....%|`......!9Om.#......kk.h?....Nk.A.VI%....J.....:e...KF...m.....$m.5..}W.6e.Z.).......U.S.+........A.`.9.....0fiHt.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3069), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):27538
                                                                                                                                                                                              Entropy (8bit):5.527820682789439
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:fdpqme0Ih3APM6JPV9cqvWOsNUsgUfx+MrNY34Ns3uEO8W:fd8me0Ih3APM6JPV9JWOsNUsgUfx+Mxp
                                                                                                                                                                                              MD5:128FD64EED4E2A6F61679FA7DCC291C1
                                                                                                                                                                                              SHA1:D48B2734AC2BC4E93253E5460A733BCAAC152428
                                                                                                                                                                                              SHA-256:58A1679216AD244B8B1F9A2A4C405E0CAC849D111961CA2162B902BE60333AFA
                                                                                                                                                                                              SHA-512:2BEB06630C3B6D4D41CC95E6E4441AFD549B55458A658CD9F77069BB2477E6485FF3239B142D0122F9E4660C590C76738BA6016C275CF1FCCDB55D824A66AA34
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamcommunity.com/sharedfiles/filedetails/?id=3335748660&insideModal=1
                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html class=" responsive in_modal" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community :: Video :: ....</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):33754
                                                                                                                                                                                              Entropy (8bit):5.2643196420250495
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJfJnJN:FpP1vZRw
                                                                                                                                                                                              MD5:3D42487E1B5C427ED66F2BE54948561B
                                                                                                                                                                                              SHA1:450B970E36AEB1375844C48A412BE7CAF5D5C447
                                                                                                                                                                                              SHA-256:60A5B96DD853A80363DE37AE72B72CEADA056CF781CD9DD2AC74869030D6F76D
                                                                                                                                                                                              SHA-512:CCFA196D70DFF10E488AC4D0817836E54EA573EF6C59CC76A57E47988668C38EF43E1012C71A975D234D678D6EF667E895936E45ABDA8A74D0EBE45FDA8AC101
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
                                                                                                                                                                                              Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (54286), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):54451
                                                                                                                                                                                              Entropy (8bit):5.156759014131256
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:KbXbZZ+CSxM3smoi2kWfxyNbhYRNxcgA50M2PKuyWxjeA5GMn2XCRH5vGhcTVAtt:m9
                                                                                                                                                                                              MD5:736A2C4271F70F9172CD020C99926B9C
                                                                                                                                                                                              SHA1:2EDF6A14C973A4EEC913BDEC4108513536E424A7
                                                                                                                                                                                              SHA-256:BD44B8C974467B66D3BE1BBD30824292F0E9B464BE0FBDC4B68F44D851360F8C
                                                                                                                                                                                              SHA-512:4C23EBA6849852166585FECF9F2DD52CB22210E702B4156545AD6F5654EBD7436ADF569239A631A5C4096B2ED2545A4B07F5DF6482E2C2B438993C5A6B66351C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[1023],{37403:(e,r,t)=>{t.d(r,{$Y:()=>j,BE:()=>te,QU:()=>F,Vc:()=>q,_z:()=>l,kZ:()=>Z,wS:()=>Y,zQ:()=>u});var i=t(80613),n=t(89068),a=t(56545),s=t(36003);const o=i.Message;class l extends o{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.appids||n.Sg(l.M()),o.initialize(this,e,0,-1,[1],null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{appids:{n:1,r:!0,q:!0,br:n.qM.readInt32,pbr:n.qM.readPackedInt32,bw:n.gp.writeRepeatedInt32},language:{n:2,br:n.qM.readUint32,bw:n.gp.writeUint32}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=n.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return n.BT(l.M(),e,r)}static fromObject(e){return n.Uq(l.M(),e)}static deserializeBinary(e){let r=new
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1140
                                                                                                                                                                                              Entropy (8bit):7.351385083918949
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:BUkWlzcHMl0N5AB99fN4689yIVAhXnQfuGZmDeDgRy4Y3:3Mzcsllw9bA0uGBURXY3
                                                                                                                                                                                              MD5:A02493AF4FF21131793941FDFF3BE578
                                                                                                                                                                                              SHA1:4AECEEE0091A5A6F045310FFC5ADAAD47C0F1546
                                                                                                                                                                                              SHA-256:8D80F0641717FA7E764ABAF686E4B91C23E7F6163895F585EA1865CDF0D06F8C
                                                                                                                                                                                              SHA-512:762AEF9BF90D4B3FDF10D926912C1F510EB97D12A32B90298C7CC13F2EB38FEC9F98033AD84757AE5B9DAF748B8E4013CF28A90B2196E529882C60D81FFBC330
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/4aeceee0091a5a6f045310ffc5adaad47c0f1546.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . .......................................).......................!....."1A.2QqBS..................................-......................!...1Q.Aaq...."#R................?..a{.).9&..E..u..7........"..kv..).$.S...M.Lv..g!b9..yU..e...C....K....A...4.o{QQ.&.y*.F.....O-t...K.....K..Mm...~.?spN............$..Y ....y.tMe9.\..M..._]..Y-!_f%.*./...H.[.D....z}..<.&..........Q?z....x.....I..u.9#p.g.q._.N..s...m...$.6rI..8.M..4...:.......E..W.$.M..G;.K.......?..6.d.e.O..w..g......Q:..Y..5<..PF.v......ri|`R....nC.=...Y.].k+\.a\..0..{ .N...l..t...*..c.$Cq~..#...Zm.8....:c'..vq.."..C...H.G.24m.........H`x.l#]..LZ.8.9..v.......u........hG~`i`1vi...n.vG.|.:...!.n..<..>.=X..]O.7H..*A..x.Qq{.u'.*.p1.4..v.M.Q..;..........$.......g@69...z.F..=..z-|.m4D.....R].e.2.ms.....U(I.\I.kZa.?]IT.v.r...c.w5{t\.3#bH.fx...!.2.|..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.steampowered.com/favicon.ico
                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 642 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):29032
                                                                                                                                                                                              Entropy (8bit):7.971954846563697
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:q35JnWTu0J8BY/8l7ouKF0tuzwkkySNykiHn:CWTu0ue8iuKetuzb7/n
                                                                                                                                                                                              MD5:DC5F24E2CD90D85EA042104E144C5E2E
                                                                                                                                                                                              SHA1:F7ED1A56DF72B8BD68DB8A075137B913978EB9DD
                                                                                                                                                                                              SHA-256:41ED51C0C70A9B928767691FC63EE5F9C6BD2A0A014CA740B3251FE4722AAD28
                                                                                                                                                                                              SHA-512:05968FA47ACB292E9EF53FE0D8439FA9876D301F6BB1842B8904200BEBF093F16E67976B8772F1A647EED5E614870EF9CC40520D7FEED9A00F64D0C88567BC4E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/groups/group_content_topbackground.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR...............E{....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):9528
                                                                                                                                                                                              Entropy (8bit):7.937835312972649
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:1XOfbIERlZ90uFQu5HelemlVpa648xoHBEj42hjlIeD2LpP1c6ft+:1yIEz30GlelPM648xKEj42h6997Q
                                                                                                                                                                                              MD5:87F8FB68FA4E3D2A34293B0683B6F315
                                                                                                                                                                                              SHA1:6392A2B53A5E8D13FCEEEE920D6B5B1E72500182
                                                                                                                                                                                              SHA-256:198DBFD5AF0CE6AD9D0FF88679C60264802A466DBC15D38EDADAAE60A725D9D9
                                                                                                                                                                                              SHA-512:C5E4B4EEB8760E980AD82235B233377E8D0A201E69627007A8264F359536F8DED2A25704BF63B86749FDDAB3CCFA76DF45E8990D87652D8AFBDA49271F96B58D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/capsule_231x87.jpg?t=1719426374
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................E..........................!.1..AQ"a..2q...#BR.Vbr.......$...3CWs....................................B.......................!.1.A."Qaq....2...BT...#......U..%3Rr................?...QZ..rsB.4!$...@......) .N...!7)JR.!D.c..!p.h.....v......Xip!R_Q!..`...N.....b.{.M...'....[.RTx...n...N(.........hqnnQ......5...:l......U..in[.G.?.5tS.:.P...$c=...\-..G}.jT....'.%X(%.*.$..K.AsH=.p...pk...~....]m...#kR.K..P'i.....r...7..S.p(BP.R.............Z.....e6R...%.......~..j>..*V..0....|.}.l}.b.G.9>'.m.-m.ODt..s.&$...*#..J<..<9.)Cr..O...x....+..sq!.C.30y.bF.+........'1..=..%)....?..)..H\."J...l..uvm... ..$|=.0..q.[....$..r.#.^..k...@....[.N[:(B(B(B(B(BO-..F{.jF.iB...R.U..ra....,..w.C..AK*..P.P.P.P.P.qk...$$.{....kR.y...b..#.O'*...&......7.4..i.h..n.&U....g..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1702
                                                                                                                                                                                              Entropy (8bit):7.5634402646004935
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:yp6ZPdcln+KH5Sk1pM5C87oyM6Upc/vnPnWcN:j0ln+Hpoz673WcN
                                                                                                                                                                                              MD5:EBB11FC8937D031384368625B0B4A003
                                                                                                                                                                                              SHA1:69F75A7D7729C8E89561D72F64E290992BEDE1D8
                                                                                                                                                                                              SHA-256:47DE43DC4DB32ADE598618AA6CD49C1C86C279A7548B8AE5EC99D01ECE69F6FC
                                                                                                                                                                                              SHA-512:8A7247DAF146DC7F29008D16895535E06D91A8A54BDC7376919DB7FB28861C11CBFCB82711A5F7DBD4949ECCEC455C65E601B528421683A44A455C80D25D0C9E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........5............................................................................2.:.[.P...y...FV^. ..e.[....&.MU.....pS...8|...+/.....K-..}..^..:.I...b.....1.4ee....6]ie...n...:a.....2......,c@w.b....1.e.....2........................... !...167u.2AQ.aq"3B..........?......V...~...p6.....$.....:...u.. .(.........xq..o..Y.n...uh.=w.Dw`..c....s....W."..Ygx.4).b!...z..].W.=Xi..%.QQ..8..c...H]9:..p.O8.}...;.....z...I.i...s$..m....mw.i...U-#j&(..2.+ ........{...4..h{..x...0x#...F3..........7.s.....:.|...[.J..$..D....y..p.O....C..>..kU...w.h....w.*....f...2.].v)......1......&1#B....;^h.MmEU..U..DF"u9...#.3...D.3.R.a...P.........jm ...:.?...<.}.:.p...G..f...[.}....h ..Z....F.!. ..&....cU.sG6.....c...A..".m<...chq.O=.z....R....;....a..-...&q...VeH9...vx..h..ZosG=..ID..[@.b.Ny...6.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1243
                                                                                                                                                                                              Entropy (8bit):5.102207940417109
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEhXUGbdQbWuKy+TYJvNkIQ/Ef3C45XHavRlLTNpxyRGNY:cGA+fEtUMzPyYYj9KEfS45XHavRZNnQT
                                                                                                                                                                                              MD5:8D0070A77D9F490286D136A40F15DAD0
                                                                                                                                                                                              SHA1:AAA0E6834DFAA4624E04223A8926714CD83688FF
                                                                                                                                                                                              SHA-256:D46C60D96EFE34A372F59B9B4844F2AC5301E0FA1E0C460BC5E888134AF9A57C
                                                                                                                                                                                              SHA-512:48DBC6751648844AAC5EF3FDEE3F841EBAB5AA61D55EBDE70C9A68CD172FC9EC4CC55BB16398F9576B3720944169D59DDC47AD20FADDC4275AF74297A426AE15
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-steamos.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M10,0C4.7,0,0.4,4.1,0,9.2l5.4,2.2c0.5-0.3,1-0.5,1.6-0.5c0.1,0,0.1,0,0.2,0l2.4-3.5c0,0,0,0,0,0.....c0-2.1,1.7-3.8,3.8-3.8c2.1,0,3.8,1.7,3.8,3.8c0,2.1-1.7,3.8-3.8,3.8c0,0-0.1,0-0.1,0l-3.4,2.4c0,0,0,0.1,0,0.1.....c0,1.6-1.3,2.8-2.8,2.8c-1.4,0-2.5-1-2.8-2.3l-3.8-1.6C1.5,17,5.4,20,10,20c5.5,0,10-4.5,10-10C20,4.5,15.5,0,10,0z"/>....<path class="st1" d="M6.3,15.2L5,14.7c0.2,0.5,0.6,0.8,1.1,1c1.1,0.5,2.3-0.1,2.8-1.1c0.2-0.5,0.2-1.1,0-1.6.....c-0.2-0.5-0.6-0.9-1.1-1.2c-0.5-0.2-1.1-0.2-1.6,0l1.3,0.5c0.8,0.3,1.2,1.3,0.8,2C8,15.2,7.1,15.5,6.3,1
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (549), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3534
                                                                                                                                                                                              Entropy (8bit):5.312911934963736
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:zZVHfhrPkc2joyZlyjm9bdl+8g1dRojthpc2apt8a94NHtuiYIKBzysdC6xmUtRO:zZPrPKj2cdk8yajtY2apd943Y+6MUa
                                                                                                                                                                                              MD5:29B231B211D707A52646E585521DCC54
                                                                                                                                                                                              SHA1:ADFF2107EFEF3D36962F94B65082CBD0B60FBC44
                                                                                                                                                                                              SHA-256:8FC4CECBD9539E272B4C1FB717FA7543D24DD8EB01C2F77D50F75CFBBFBC179B
                                                                                                                                                                                              SHA-512:D6EB12CE308868F074024D3302345045396B087BE61156352DDB024F53725F4853B20431052B551A9B753E8C369CB8835E3B2382E7CDACBDFE796AB19BB2B8A7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:(function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k=0,p=0,l=0,q=0,e=[],r=!0,z=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.msRequestAnimationFrame||window.oRequestAnimationFrame||function(a){setTimeout(a,1E3/60)},A=window.transformProp||function(){var a=document.createElement("div");..if(null===a.style.transform){var b=["Webkit","Moz","ms"],d;for(d in b)if(void 0!==a.style[b[d]+"Transform"])return b[d]+"Transform"}return"transform"}();a.options={speed:-2,center:!1,wrapper:null,round:!0,vertical:!0,horizontal:!1,callback:function(){}};n&&Object.keys(n).forEach(function(c){a.options[c]=n[c]});g||(g=".rellax");var m="string"===typeof g?document.querySelectorAll(g):[g];if(0<m.length)a.elems=m;else throw Error("The elements you're
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):19954
                                                                                                                                                                                              Entropy (8bit):7.949638106594014
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:c3VwaBar9dlpLsMiL+1g9T7lCQGgUxFVgdwIC8BR+7SR1xXdvMyH87YHBD8:c3VwaUruJCjgUrVsw98VUAHBD8
                                                                                                                                                                                              MD5:75288D9C269005E87FF50EDC944F4046
                                                                                                                                                                                              SHA1:BA3A449338C52C75004B9E1085987CE487C712FC
                                                                                                                                                                                              SHA-256:F09BBD3ED37658F590A42D8B061C55E0ACA01807F4D031D684DBA0042E95178E
                                                                                                                                                                                              SHA-512:777A3DC1E5CE18C148891F510ABA3948203166D2E1242E0BE081A5CDA521358C2A697FB106B7DD91F870BA42E1A690C6769BCD614ED9C0029639DBB5A07CA846
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.....G.G.....C....................................................................C.......................................................................W..............................................I..........................!..1.."AQa..2q...#.3Rb...%BTV...$&4...CDSU.....................................J........................!1..AQ..aq..."......2U....#B.3DERSbr..$4..%Ce...............?...}1i.fa.f..Z.!I.iEiG........n.......5.g....R.k..j%Z..t....R..O.`.?.....?*..j'..M-..u...UK............@A..B.y..O.Ih..o..[..n..u:..u/}.ZG.H ..J.<.3....p.mH#2..i.S.s.H>T9....4..qdY...fL.q.....T....2.?N.0.Sl.T....X. ..4..n.L.e.Kl[...nT...M..Ci)'..^.P.X.E.R....*UW..m....2....%.&..mR.N..2..d<...B....F.s.Fr~.K.0[l.@$...\..i..f@.x.$.5..M1.j.Wb'>.R.!K...i#p..$.A..)....;...q<I.8p.".$.2fg.C.n.;L..n..f.u...J..?...m.q............._o.(.(.,...p...V..S..@...PR>\.....@...|.Bg...Di..\D....%..y.z}...........H..x..)r....z...8.?.q.....[.h.3aP...<E.>.5..?.8.'q?h...*:S.:..H.p
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14026
                                                                                                                                                                                              Entropy (8bit):7.947381692216522
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:/wTwyq+9hBAA1MWlXG5Wt24vcyyireTz2S+HVb:R+zmAeWlXGN46i6Pf6Vb
                                                                                                                                                                                              MD5:E8ACE67B89BD7D7ED3F6F9D7CC7BBEE5
                                                                                                                                                                                              SHA1:D0FE96C8068430E99D186D643B4B5B42796572B1
                                                                                                                                                                                              SHA-256:CEF6072C444FCD131BFD9D47DC45D5269D8A56F471463157F68F98861B3D38DD
                                                                                                                                                                                              SHA-512:A5DB5087B698C1935C34968F9991DDF47F728DE4A647CEA6B4667377DFD56C4D2CFABF8185583547B7010F3D31692E7EA743D90258720408B8C21D7559B848BD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1790600/capsule_231x87.jpg?t=1727456458
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................@..........................!.1.."A.Qa.#2q.....BR..$3Cb...cr......................................:.........................!1.AQa."q.2........BR...#b...34............?...qAk$ ..9.....c G.z..*LX.Dy^[......7.BA.R.....kQ.&I..A....2.*.....(.........:...EI^... '..>..o..+;.....Z.x.@.....d@....A....S7.j..2*K/...=].9....F..>..k....(K)aIm..AiS..W%*)...$g.3......0.*tc...9.4BL...i..*.Uz.n.1t..5..Ik.M..3.-,-.mBR..;.r... .. .*C.%..-NI.....IW+Q........?.3.....oi.#.-..zr.....x...`....$....E.R.h+.h.7.0.X.A.....4......x.9<}N.m......+.5...Cl...u-.$t+*.}x............ix).#.....Hm)...q.....!..hb...G.4....$.'...P......?.6..r.w...}.E^...:.R.9g..s....9+...mm-...p..3.t0w.^.j..IAVbB. d.............`qM...B..R...A)9.P).LzUY.......kQ$...X&3.....R.#...p2{...R....&.M`..xYJ
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1840
                                                                                                                                                                                              Entropy (8bit):4.655269725457744
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:VEJ7CWDdEOxx9ud0SEubERQUTS3nWclTvErUHiEt+:V+7HpxL60SnbhUTPOTv7C5
                                                                                                                                                                                              MD5:6525474C49D3DD63567EE19B0816F4E9
                                                                                                                                                                                              SHA1:EA407FEB9C8611F08FA9D27C51FD0C222271EC44
                                                                                                                                                                                              SHA-256:17CFF7BC75A3CF19C7C3412C514B4C0BB651DF34BD4EE6717C6BF1F920302506
                                                                                                                                                                                              SHA-512:09F9F7C5ED1173C5C0A82F425547DBAADEE79CFF9BEB8686EF9B30A182F0930D0EA9C2432FAD320E13CBC9A8DBAFAD22CCD2460F9EF414C115E339669B0E7237
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=english
                                                                                                                                                                                              Preview:../* Slider */...slick-slider..{.. position: relative;.... display: block;.... -moz-box-sizing: border-box;.. box-sizing: border-box;.... -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none;.... -webkit-touch-callout: none;.. -khtml-user-select: none;.. -ms-touch-action: pan-y;.. touch-action: pan-y;.. -webkit-tap-highlight-color: transparent;..}.....slick-list..{.. position: relative;.... display: block;.. overflow: hidden;.... margin: 0;.. padding: 0;..}...slick-list:focus..{.. outline: none;..}...slick-list.dragging..{.. cursor: pointer;.. cursor: hand;..}.....slick-slider .slick-track,...slick-slider .slick-list..{.. -webkit-transform: translate3d(0, 0, 0);.. -moz-transform: translate3d(0, 0, 0);.. -ms-transform: translate3d(0, 0, 0);.. -o-transform: translate3d(0, 0, 0);.. transform: translate3d(0, 0, 0);..}.....sli
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6082
                                                                                                                                                                                              Entropy (8bit):7.909286467578286
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:7pA0a/TJeZv6JRsBmb2CdE4GIUv4XYjGYQmjt74XO4UKlhIrtyvvBxvpxV:mHTJ6vy6qx3I/GYrx74XvUJopxV
                                                                                                                                                                                              MD5:5CAF3E6215E224D19D5A10B7115665E6
                                                                                                                                                                                              SHA1:57EFEF6ECF6324F4DBA904C8222AC73BB9DACCB5
                                                                                                                                                                                              SHA-256:5F173F7077F877352E806268668E415CD6DBECCD98D39AB69A681F444205ADF8
                                                                                                                                                                                              SHA-512:F3D1512BA378051554EA03C5AFF2AF57CD637946B8650B9542CEE558B05DE6BC8244057A18634F71AA470099985023ADCA84A1C228A15124A87D1BFDC68EB4A9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........3..........................................................................q.."pb.KK"}.J.&'..ml....#..g6...K(.Lk.I.@W....nm.:zN...%...y...]..^..M.uI......s.O....n..{.>;...,j.gO.G...F=....i.0ues...d>_3e.+:.....N..y..%...>..^..Z1..s^.^..9...H......Z....O.??....+.yS#/.|..r.G..R .:..~.d...9UZ...eG!....z../}.P...B.Z`...UO..o.3...U....3.+..-Y>,..X...."......s....Y........-uJ.....1.\F....JDn....=QcK*....g......YiDt.2.P..."](.J+......S....r2:..Ld.D..~S......b..2...v..P....K.W.dp....s.G....*......wYl........z.L..9.E.S.s.M..-e.ZUOr....Qc[)....-Y1.....>.7M..gS........$...Y.H..N^.......<E....n.....87...o$s..a..R.6......\' .;b.h..=.-6r...C4.|."L.:4..0...p.:*.xo.H...A..........I.....c,x......P....#.Q......\.$...."P.$.nrR.i -KA.H.."K...$.. .R......<........................!1.AQ.."2aq
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1131
                                                                                                                                                                                              Entropy (8bit):6.4092903344223995
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:K1hpunQWwjx82lY2T32HEVcFIlyJ3V3ApRYGPbni6/9VrI/Z/:oitNn2V6aUJ39eRYmbi6gh/
                                                                                                                                                                                              MD5:96C60098E888AF1BC5AE43C93034B017
                                                                                                                                                                                              SHA1:44317B6E92C020C7B467737DF6702858972830D8
                                                                                                                                                                                              SHA-256:101DCAAB2AD4A31C11DBD87A661B1324C5DD52B43A1EA814234F5BBC78993286
                                                                                                                                                                                              SHA-512:5CF976F8A16F946A24CC5E5ADD367ED58BD3A824947285902ECA30660EEA29758FBCB443A7A1D201BF7409EE6A8BFEF64C7C5616A56A86D7FA08D5A8C641B4E6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/icons/icon_rate.png
                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:241EC21AC7C111E18697A146FF52EB58" xmpMM:DocumentID="xmp.did:241EC21BC7C111E18697A146FF52EB58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:241EC218C7C111E18697A146FF52EB58" stRef:documentID="xmp.did:241EC219C7C111E18697A146FF52EB58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>N.......IDATx.b...?.6P{.O..z.l.r...`...H...|........v ...AP..l..$v=>..A...%..Gr:.............}....h..\. .S......X.h..l
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15905
                                                                                                                                                                                              Entropy (8bit):7.969159566922365
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:Eqqt8o6NiMiJhsTNMMQAJm3LXVGBs4Ga9rh3F8GpkAIoJWn6ZQ8ymVGncnqo/2sP:rvksTNMBAJm3DVGZbtrZbTL2sjJZ
                                                                                                                                                                                              MD5:4E91CE25467265FA49B561C56AA8E084
                                                                                                                                                                                              SHA1:817FFB7F2B73F65D9836365BA0221A8DEECE4F07
                                                                                                                                                                                              SHA-256:436D65B78A84072DC1C97F43FF51FECF2FC98F4FA9249F03DA4D4389CC447D4B
                                                                                                                                                                                              SHA-512:7FEA0B8EE6F43327C5383F730C72748D624A1B773199D263D58E7D02F10530C1B046B3D22DE4E4C5279534248A341C981C73A3F906C3D8B1CD0C4330064A67CA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7....................................................................d...........\..L.+..........f.d...@.3%..},...n.p.:.J.E...5..F..e..i...l../.W...h68...~CoT.Ns........+..=r.a.X...A.N.M.\[.]...b..'...?...u=.Ah.."....#J.-^..x...6..]...3..!.........+.r.[ ....~2m...w...q.6.Q.4...@Y.-%\.x.vg......ZwAZZ......L.u}yJ[.......ni&.r..l.+4<.x..T....M....NU..........R.......X.n.V.. .....,......,.....9......Q.@2.8.g..l..=....R..:.B..v...s..........7h...Z.=..V.{<+HS..>...F..A.3Mh{.y.'....{.2..G.z..8.....3..[.{].%m......B.....oqi..k.*..tv..&..7..U.~.....h..b.h...+j8...M../"...3./D..d].cD.,..'.a.k..-..o.b..ql~F.f.......G\"+.8f".....5.S...;..?m-/.nC..gfr...O..U~9......_.r..r....hd.7...g.J.;.[.:Oh.iL~9b.t......1*...k.."...W9.W..:.Iuj..<..............K..\>...3........Kx{...xZ....fb..CT.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 640 x 390
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):806
                                                                                                                                                                                              Entropy (8bit):7.517598260165163
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:Fl1HWFSEyPb4436AIpOJg8GTn3STvC4rvpydlr0cJ+VuST6z+GNdYjKPTY2H:0APcVAIQJNGMgJJYVTZ0dYjITV
                                                                                                                                                                                              MD5:A9083EDB5DC91F8C577E43558324BAB4
                                                                                                                                                                                              SHA1:513CDF70318EC6376C1526AD2EAF93A177816158
                                                                                                                                                                                              SHA-256:4923CB344DED8DF158075F28C006A8A9885D4C9A8B2DDB68690FD6C798194387
                                                                                                                                                                                              SHA-512:9DBA4584152A568A3F8AF2983137218E85A86EA0FDB7142D8C8EDCF76DDD47946FC9E2325D14572878A8E53C6845241B7A4FFB0CB505FFD50A073499A7367F64
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/youtube_16x9_placeholder.gif
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{..........,<L\l|..........-=M]m}...........>N^n~........../?O_o..........0......<.0....:|.1...+Z..1....;z..2..$K.<.2..,[.|.3..4k..3..<{...4..D..=.4..L.:}.5..T.Z..5..\.z..6..d.=.6..l.}.7..t...7..|....8......>.8....;~.9...+[..9...;{..:...K.>.:...[.~.;...k..;...{...<.....?.<....;..=....[..=....{..>.....?.>.......?.......?.........`...H`....`....`..>.a..NHa..^.a..n.a..~.b.".Hb.&..b.*..b....c.2.Hc.6.c.:..c.>..d.B.Id.F..d.J..d.N>.e.RNIe.V^.e.Zn.e.^~.f.b.If.f..f.j..f.n..g.r.Ig.v.g.z..g.~..h...Jh....h....h..>.i..NJi..^.i..n.i..~.j...Jj....j....j....k...Jk...k....k....l...Kl..P..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1345
                                                                                                                                                                                              Entropy (8bit):4.9437663948579615
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEljLNRjkmsZt9ziOJMtdwVcxC5t9zSowVcx88MkDds/cWWS0uR:cGA+fEljBiISQwVcw1wVc6CdHS0uR
                                                                                                                                                                                              MD5:9B54ED8DEE168401D489687CCF49D475
                                                                                                                                                                                              SHA1:02E9A6E1B9A9EBEB6368CE7CDAA20461DD7A17D6
                                                                                                                                                                                              SHA-256:53C75B06226520722685D8185CFB234759C4ED6FAC4A5F0B742FD18F0361F8C4
                                                                                                                                                                                              SHA-512:C67CBC61959EA4BC7712FEFF9AB65DC19E4672C1F5EA78D0D36ED10A19442F0F42A3B6E1A47AD38740BFFACDB3268B13F51100554C69D4130E70CE0A293EA06E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M11.6,16.8c0,0.5-0.4,0.9-0.9,0.9H9v1.7c0,0.5-0.4,0.9-0.9,0.9c-0.5,0-0.9-0.4-0.9-0.9v-1.7H5.6...c-0.5,0-0.9-0.4-0.9-0.9c0-0.5,0.4-0.9,0.9-0.9h1.7v-1.7c0-0.5,0.4-0.9,0.9-0.9c0.5,0,0.9,0.4,0.9,0.9V16h1.7...C11.2,16,11.6,16.4,11.6,16.8z M23.1,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3c0.7,0,1.3-0.6,1.3-1.3...C24.4,16.1,23.8,15.6,23.1,15.6 M23.1,14.7c1.2,0,2.1,1,2.1,2.1c0,1.2-1,2.1-2.1,2.1S21,18,21,16.8C21,15.7,21.9,14.7,23.1,14.7...L23.1,14.7z M18,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3s1.3-0.6,1.3-1.3C19.3,16.1,18.7,15.6,18,15.6 M18,14.7...c1.2,0,2.1,1,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):16643
                                                                                                                                                                                              Entropy (8bit):7.971357631337271
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:hehZsknhmufhjPSW1YfYyQsMb+XELK/vfT19vU0oVAi3sOlKlDiU2+9KhN0P7mPJ:hKlnhm61z2FfT19vU0usMK8U2OEPkAx
                                                                                                                                                                                              MD5:0CAF55B644A5A0E62D406A08C5A00CAA
                                                                                                                                                                                              SHA1:9749FE61988E37BCCCEB95BD3DCF5B1CE0098A36
                                                                                                                                                                                              SHA-256:3565AA40985A2A9C234A421BE9ED8BE598E4FB1074CB30FECA47B32DF4CDB393
                                                                                                                                                                                              SHA-512:782DCB55F7CD942FB0172677A156A33B6F90F90F7C5D6053F9DC649CF0ADD5B6F3B7C1740D7C93F6A8803854999144BDF9B2BECCA4FBAA1BE8EC65DF5F71D2AA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................8.........?}8..hN......rd......=7.r.KctZ..yDi.u6..*..w.........d..../.n.:.Ur.6..b*.BL..+..yV;.j.....eG.^.&..L...7..b[.w.ln.......y..F.NI....)....$6._x...........-zYi.'...."..|..d.......,.lf...k.$.Zt?..xf..d1.+.......DA./WM.T..VR....ul..I...*..l:.../(.*......!eB.4.p....\..^..A.f.6...Z].._...a...9....N+....H..$..p.*.T-..E...o.m.!XK....N.4.T....JD8.bg....Mt....M.._.^n.....9..z...v..V..A......n-..../.....-+.8.iJ.....F..C.2..~.w...^p.p..s..>..)..(........&*........+.....I.#3>.|............ID.-....X.....).s.A.(C.LN.1..W..\59...8.zc..a.M1eV.W_,...j.s.m.Q...2.}.:L8....\!.1...n...u.^.neO.w.G......8........<NH?Nd&.B~<......4E..s.&5.M...=..]~...].!....3..l.Z7Y..........C.ml8ZBf.*..Br.J....$+1.....[n......+...B1T..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):31666
                                                                                                                                                                                              Entropy (8bit):5.397564672661937
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                              MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                              SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                              SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                              SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/b0557ce3/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                              Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2171985
                                                                                                                                                                                              Entropy (8bit):5.561681646101501
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:UTNNcgfHxyvCoWwyYeduta/jlrgvda18Hmw6NEjX9u2AAHbJSm1pfPR:U5NcgGyYedmaZrglTb9u2DHb0m1pfPR
                                                                                                                                                                                              MD5:4ABCA1D89F6D1844845752FAEA7C3CB5
                                                                                                                                                                                              SHA1:1AC7B3C41D315E0FB10EA328D896F1AEDCFB1DB8
                                                                                                                                                                                              SHA-256:EB1A1A30B7F282D35E80CC5B553E8A81D8C2940829AE1010882472AE367F2346
                                                                                                                                                                                              SHA-512:4BFFC7F7A3842CB993E5705C22EA479BF000828A875E40EDF5E47488451E2C484A77FB7E592E019B63A0DC9A12D7B47201E23018B12DE94EDBFEC2435E59513A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/main.js?v=Sryh2J9tGESE&l=english
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8792],{53955:(e,t,r)=>{var i={"./shoppingcart_brazilian.json":[46865,4977],"./shoppingcart_bulgarian.json":[62810,9050],"./shoppingcart_czech.json":[16052,6771],"./shoppingcart_danish.json":[83976,4630],"./shoppingcart_dutch.json":[85333,8709],"./shoppingcart_english.json":[95811,311],"./shoppingcart_finnish.json":[81676,2964],"./shoppingcart_french.json":[11481,3679],"./shoppingcart_german.json":[91187,2753],"./shoppingcart_greek.json":[89155,5579],"./shoppingcart_hungarian.json":[74150,9326],"./shoppingcart_indonesian.json":[39761,9935],"./shoppingcart_italian.json":[82411,2095],"./shoppingcart_japanese.json":[38374,1192],"./shoppingcart_koreana.json":[59552,2184],"./shoppingcart_latam.json":[32464,6592],"./shoppingcart_norwegian.json":[93987,3167],"./shoppingcart
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (17437), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17602
                                                                                                                                                                                              Entropy (8bit):5.23615615597201
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+T/UYTImFkO2WcG/ZABqT0l+X4Gt87SJSUKyn:4DkD3MZABqT0l+X4Gt87SJ+6
                                                                                                                                                                                              MD5:97D700CDEEB48150F5356DED3E7894EE
                                                                                                                                                                                              SHA1:D4E7278E0C3F4BCA6A7722EE82EE3DC8B0ED6362
                                                                                                                                                                                              SHA-256:5E7526B51F50E03A58AF53C03400E5B01B579D76D326788F70A89612BE118220
                                                                                                                                                                                              SHA-512:9E1AEC34410F78599D32F7AE360CCF6FCE965DBE365C8F1E115E5C720AC29785AFA864B03692CCFC56FF3A11EA41D7A13D8302F4C0612E46FDA71E1B98BBC2A4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~906a41d8e.js?contenthash=33b0b0d98ddf97ccf5af
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2974],{20978:e=>{e.exports={LoadingWrapper:"_2wAKy-0ZkO_vhbiQCP9MgE",Static:"_1QfwpLmLTSuiIRLDzdY_7l",none:"_1F0lzP-Krz_y5P9ewZEvBD",bottomCircle:"_2qjZm0dB7I6lcRkZhNTqvD",noString:"_1Sy0pXVZOdWbgouFyD2zJj",Throbber:"lYUEjD8Qh3GM_ZrZeLwpI",throbber_small:"_2zbyh5jEDlV5HVD3iUve-k",throbber_medium:"_2CphUsHNDgIWItNIzeIldY",throbber_large:"_1x18vR7Qop8v8_G8qSR6CL",throbber_center_wrapper:"_3IYPzqtvB2ZE7x710d5x2C",ThrobberText:"_21nVi2jNuF_prxLY1mAaKK",blur:"_1ctjA2yjeB21eCDj_r1mVz",ThrobberRoundLoop:"_1O-cWE6nuIVO3x6-Onw0IU",roundOuterOutline:"_1Vv--mA6PueyEKXXMTwljt",roundOuter:"_2K0LzwjOXDopMHoqY_v_CO",roundFill:"_3sQFkavAEPhliH6DiFmHRH",ThrobberFillLoop:"ofdi9VLSRZ5W98WsXVHiq",topCircle:"_1LZffuoDq-N25wNHckxsf",circlePulse:"_1XN6ZJ1l8nVoUxp1WnOBqw",ThrobberT
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):443427
                                                                                                                                                                                              Entropy (8bit):5.566195857812469
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:I+rCE+jgI81aWgecvnHorHI5ed7pbDHTuw9:d+jgIMaLvIrHI5E7Zzt
                                                                                                                                                                                              MD5:CCBA81EF6E83E317393761ACF5BBDB4D
                                                                                                                                                                                              SHA1:79722609C57BF81A1502768AA3F5E39634C1487D
                                                                                                                                                                                              SHA-256:9BB630669749F338075995390F9D84FC0D97E0C960A0D0FEC26566C9A5675A14
                                                                                                                                                                                              SHA-512:0EE19E0214FFFD5A205E96CA5AAD4C913CAB8B37E550656FC002C24FE9F25B9B9DADB491C390606AD6E1511DB2CBA3645DA57DAE2083550B2D788645A5494084
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9638],{54599:e=>{e.exports={GotSteamDialog:"_2Qusm1gosCAtAqLKo5hioQ",DownloadSteamUrl:"_10lP7BWsYbhm_AclLUpjRi",GameName:"_1_uzwF-1oILlCEkcaApC-n",Buttons:"_2_Obm3_emYUZKMgT1bdKgG",Button:"_2nVaF4foORFEq78yZ3A7yA",LeftButton:"_3WYyumzIcbu_0Zysgbr4_h",AnswerText:"hCqVo4reICITJSgSg8g6t",ActionText:"_2s5NsgqEDdI6nKvz-9YFa4",Footer:"_3OKQsxzgQZkt2GtKz9679g",Logo:"_2AEA_k1tEcjAtTL7-Bnitk"}},35111:e=>{e.exports={"duration-app-launch":"800ms",BannerContainer:"_29jK3MyNRDW7PAcrm59l_O",BannerHeader:"_3yxJH3baj7mwTTYzBIyi_Z",BannerContentDesktop:"Cek1s5Ixk2xYmkqjjESD0",BannerContent:"_2dGPTYWTKq3CirJwPXKw2b",LearnMore:"_2gXzKgnqPNSUzBWEYvQ4OP",DeveloperBlockLinkDesktop:"_1lpfU0ZtNKyd69pGItpBIh",CategoryIcon:"_3qF711tcWJEMKEv_r_S2tz",LearnMoreCtn:"_2IcEuX6gnbktAOaz9t0d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):9691
                                                                                                                                                                                              Entropy (8bit):7.927872539649062
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:LSkKODE7xKvLh6AaGFwx3rtl0HjoKczXFMxyaYaqrKABKXhk7:LSkKODQxKx0lrb0D9czFIJLXAkhk7
                                                                                                                                                                                              MD5:75154EDA3318D809343585A1AA640664
                                                                                                                                                                                              SHA1:8D97DEEBA4DD8AD46F93A95BCEFA7BE18FC6F188
                                                                                                                                                                                              SHA-256:5977927B30864B954B82C8B40A2CFDD927B65C4CB6A1BFBE38CA78314F16DCC8
                                                                                                                                                                                              SHA-512:3C1628F82F53421AA351014CF6EECEDC88652732694366435BDD21F5A208D66D7B10281B95728F001F7AA91D091FAB5201CF61FEA7AECF6A7CC0B76C06771F8E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2455114691594710840/C66CFF8DEB97164C5BCDE5BF0BD05263A4AE92B5/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"..............................................................................R.....u.P,.U.iT..%ju...ueD.]."F.I.[r...RBB.2A........F....A@G"..Y.*.G.~^..c...!.......k.R.......B../../s..W..g.{C.....3...,.WC.....G..k..3Z.\UGu.a.v...j.I..$QL..m..-7..O.V.@..,...l....4w......y.z.......LW..5.j..q.|.......=.SR..l.>5....a{.[...w+U9<...q..D.~.v.59+....G4y.....y.....Zg.3#.b.j.....|.[.vy..,r..."...G"9......E<z..{...s....98.h#.48.M......K.GT ....H.......V.A.......A7.9&7......B....k....p.{..*!U..#T.......{...l...f...D.m...yV..-Ky]Q...Z..f.H4.ix...zj.#...Q..1.s..q...C.s...?6.y./,..53.......&A.Vb......J...7.,.t\.[.....p.'.c.}.?b.f|oB....ZO...t..=#..[....kxY=.V..x.z..Z..o.P.sA.......r..nV.;9...G?....{U.we.c..@B(1@B. ....O...,........................... ...!1"#0234@A5...........\.s.e...........u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10011
                                                                                                                                                                                              Entropy (8bit):7.944762888245754
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:XsxwgWDz6EtwmYvKPub9xOhIiXk22hEynoXObdOE7fjnjB2Vjv/YY4:cxwS2wm8K2b9xO+cp2WYdO+f41y
                                                                                                                                                                                              MD5:5BC9B62F5E6FD1E1B134E335D851D92F
                                                                                                                                                                                              SHA1:4CA2224974F63DA6A0D231BB93EFB3F858D4DD26
                                                                                                                                                                                              SHA-256:1B00B1B86DD1837A6FB3160569F17635751254184DE4F5839E679D1FCE7AF2C5
                                                                                                                                                                                              SHA-512:064E79C67A8B1C524262DFFBB128F66E4A870EB8570A0A34CB69693D8B1FE4D553C47C727884D5C13F92C7F7394019F36ECA8BCF8C2F30E80E8F73A744A55651
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1091500/capsule_231x87.jpg?t=1726188854
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B.............................!1"A...2Qa..BV..RUbq...3r.#$ST.......................................E.........................!1.AQ."aq..2....BSb...#Rr....$3...5CDT..............?....].1.D..EU.(..D.&`..H"A.0D.. ..H"A...D.D..AU ..H"A....D.$.<...O8"A..E.x"A.*..ET.(...7....)N..f_.O......v.....$.d..p.!.8E2..O. I.......7+..gk.....>|...5d$. .."y.......H"A..`..UH"w.$.<....D>PD.. ..H*'h"b...5.=2...O.9v]-e..F!|.<....{..C.c...k...........|&..T].#F..d..|....G...."{L...3X.)O3$.:.ek..'.F..6..........Z.f....h?..........7.6.fv.j|......l..UAqc.....O.e..tT.24f....9y.`.l..t%G...S.87......]..g....u.Lk....1....D..R.".^...k:..%n..~f.2...C..HRTIF....g...'..2}!..8.<?.t..)..8.....2.t.X.Q}Jo...A. .|...^j..r.6.D.$. ..H"A...D.& ..H"..I.L...M30...S...R.YHPJ..N.....1..B.&6.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight Italic4.015;Plau;M
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):133600
                                                                                                                                                                                              Entropy (8bit):6.0674472145735345
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:D0000yU00000p4hvCgblYq4AYpbVvQ8U/VMxLseW8Yafj9:D0000GWCClpnYpxvRamfh
                                                                                                                                                                                              MD5:07247CBD12D4E4160EFD413823D0DEF8
                                                                                                                                                                                              SHA1:517A80968AA295D0A700A338C22BA41E3A8B78A7
                                                                                                                                                                                              SHA-256:41464EFD9A32A5967B30ADDC21FE16CD0A35870FDA56658B531A9A2434B4D829
                                                                                                                                                                                              SHA-512:27E0E7505D41891E70BD06733F96E82E45061D621A1D20BBC524FC89C5406A799CF53D98C0FA256CB4EBFC19750C9A05531A8D273CEBC260D48948EDFFDF6244
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-LightItalic.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG............GDEF.|.@...,...:GPOS.r....h...dGSUB.e.........POS/2t.........`cmap.......|....cvt Ft..... ....fpgm.6!.........gasp............glyf`..........head...1...0...6hhea.......h...$hmtx.[O".......locap.+........maxp.......@... name.H.....`....post.v.....L....prep...........................................w...x.y...z.3.........&.W.............D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J......................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                                              Entropy (8bit):4.452819531114783
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:HLBthzGY:rbRGY
                                                                                                                                                                                              MD5:6AE8F695A8088EC86888FBF5D5E0D6A2
                                                                                                                                                                                              SHA1:7FC43471343B7ED434EB354BBCAD28D978D0877A
                                                                                                                                                                                              SHA-256:55E85BBB9845F4335D836C147CAEEA9B445AA5C8887D6DB0BB6ECF16D3C4BE4A
                                                                                                                                                                                              SHA-512:BCAB655ECEBE8365942F2FA5623C5F2ECE9B8110869A03E52C6B9810C8FFE4C015AE025BDA41C07E3F0991A33A5B34178477A01C7BFF9FD192250A7ADB632BA5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk0WgtkbW49wxIFDSK8kvASEAm3S2zVlB6p9xIFDS6bChc=?alt=proto
                                                                                                                                                                                              Preview:CgkKBw0ivJLwGgAKCQoHDS6bChcaAA==
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):43669
                                                                                                                                                                                              Entropy (8bit):7.971217946399167
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:hwvTqqfatsVdOoZ3xx67w9sivQc0BfpfjFAC4FC2dCZm2/9D5tVd/:h6TtSts5Hx676dOfp7FAE2dl2V/
                                                                                                                                                                                              MD5:5FD1BC608DF61A44794381F27F066776
                                                                                                                                                                                              SHA1:56D44569F953519269BE926D5B1FCB892E7D5A81
                                                                                                                                                                                              SHA-256:EB7B85399D74750BEE1F27998596D9FBBCA1C920F6AB59503EB9FC02559408AB
                                                                                                                                                                                              SHA-512:781108C4C0DA1605901B8C1746649649303DE433972D164A27A619A76464352ADEC6F89831DF33684C27035C6B219546FBD391D2473D6B1A7D3F31E5845EBA41
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9..........................................................................S..................O?.gXT.k..=3..TD...b......j..^S6.x.x.'..:....%...#..T.^.$1..W..................0..4..7]..............%w$. ......%.1......#......y^|.,]..q..t........t....:{.......o.....rQiV.Qc..c...........C.....X..........._t.T2.`..(.......c.......4tk......3NV....)g........9.y.....x..}L...`......z.|7.....(....; ..0.........!..&...@.....a...wR.....':D].3..!.4.......H..U..3O@.N..U...+.@L.@`+.......m.s4=....|aY........MW>t.......'............|..0.k..t....h..../......`P.e..F.pk.#.Fc.X....X.L...c..C...N_. ...W........ga.Qp....i.7.../).<_S.i...x>.3.;F]...ry>.....$r.....|..0.k..t........>{..%.Q..p...J0....C.h...Nh...Y.C.d.tk..P..1.^.Y6.m.....6M~.C....w..?=.HV..aK..a^..3...e...4{,.4v..X..s...w.........C..M`....Z..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1410), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1423
                                                                                                                                                                                              Entropy (8bit):5.5452788361796586
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:UUEI2L3N4kCOn1ZiFi8DuFfPkvpfXML3NCkY+LGC7VvGX8OkZL3NYDuFfPKbvXVy:Aj3N4f0aFJSFfKX63NCkYtUc85J3NYS9
                                                                                                                                                                                              MD5:4E39D54458AADE98F9CD95EAC95327D8
                                                                                                                                                                                              SHA1:D3A412C9C0A4E079C3230C218A0C75C65D40752D
                                                                                                                                                                                              SHA-256:48A3D2EB99EC6FB06E331AA7BFD051868D4BA9FD79A18EABAF27C78973AC7BDE
                                                                                                                                                                                              SHA-512:EE00687F145E1C8F614F54A493CBA4F1A4F05DABBB7B0E56EA08D47EC23D9B4BB1CAFC5A2625C549AD2E35C1BBB639000826A0CAE4FED0997DFA69F374F66DC1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/events.css?contenthash=558bc776601a931c1489
                                                                                                                                                                                              Preview:............_2Jd3MGaOu0C9Ydswf8Q4Tn{padding-top:5px}._2Jd3MGaOu0C9Ydswf8Q4Tn h2{font-family:"Motiva Sans",Arial,Sans-serif;font-size:14px;text-transform:uppercase;color:#fff;margin:0 0 10px;letter-spacing:2px;font-weight:normal;padding-top:2px}@media screen and (max-width: 910px){._3YyCpH32HRhZtt4BOM5wM5{margin-top:58px}}._1HP0yfVUrZ-TPBYhiQkye2{display:flex;flex-direction:row-reverse;margin-bottom:-21px;margin-top:-5px}._3n8swQFM3I_ARVM_5bPhAs{background:transparent;border:1px solid rgba(255,255,255,.4);border-radius:2px;color:#fff;font-size:11px;padding:2px 15px;line-height:normal;width:fit-content;cursor:pointer;position:relative;bottom:30px}._3n8swQFM3I_ARVM_5bPhAs:hover{border:1px solid #fff}._1snIw0RvJduvDtqpmwtKJ9{font-family:"Motiva Sans",Arial,Helvetica,sans-serif;display:flex;margin-bottom:5px;margin-top:5px;overflow-x:auto}.BasicUI ._1snIw0RvJduvDtqpmwtKJ9{margin:unset;gap:var(--gpSpace-Gap)}._2vEwZPNBe2qcTuxZf5cpiD{display:flex;flex-direction:row;align-items:center}.mq3ROvm
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15243
                                                                                                                                                                                              Entropy (8bit):7.9313843242287225
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:NvFwwkkTma2V2fCc+Aa/Zshz7Y5+MqGZXndfp29TO1mGBXqLh0:zL82aPAMsh7Y59q0XdBuTeMLh0
                                                                                                                                                                                              MD5:0FA86A1A76B7162195C8D0B2A3CC5474
                                                                                                                                                                                              SHA1:C35E4400A42446C478A09497F6192FBD87D96FB9
                                                                                                                                                                                              SHA-256:CE30EC6F6104428296530E71231FA137A2474E341012513E8B50F1777FA0E7D4
                                                                                                                                                                                              SHA-512:0AEBA89DE8C5FF536DD3E59BC474A2B04C6506D2B14E57EE6A57693C6E5C461CCB83F9D5D695591A566CFFFCE693AA6CAD8B72F0B0D05869FB44B061FBCD5DFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................K........................!1.AQa..."2Rq...Br....#Sbc........3C.T.$s......................................0.......................!..1AQaq..".........2B#............?....B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..h. D%.(......D%.....:....P.q-..b.........[.F^.H{........[l..'D{.................D9.6.B{...G.Bmf!....i...:....<..}...s.{.`Y<....'.G6..B.6.l.....9..A.....h.A.....h.WB4)9.......I.....4#B..(.hF..........w&.hO..q4......A.O.....'.E..b..".N....5..Qu@.%........D'.2r.J,n.;...H..6...*........`BTQ.%..T.D.Bh.h...!"*.R.5((..+..$w.=...NL.H....*.(...p.{I.h7....}..8.q.W...WN.c1...d>k$...j.'$NQ.........@."..".....(......Q8..T"..%.-R
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):158287
                                                                                                                                                                                              Entropy (8bit):5.519540159067643
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:p0HgcTXYD3CXegj0wNfjb2DlR7Fnvbwa8QtPBE7ga3OBDKGiOQGqwSEDhM1ok8c7:YzTtgHqwSjqw7qweDb2FRzz/GT5O5sjw
                                                                                                                                                                                              MD5:B8887623BBEBFA407E5A2449960D9127
                                                                                                                                                                                              SHA1:9DB10B4AD192D8194D00E43154652A9DF0B0981F
                                                                                                                                                                                              SHA-256:F7F8F0D2EB7BF69F2EA96D82FF5A90E6F7B2EA968AC6FB462A92C33E13F685EE
                                                                                                                                                                                              SHA-512:F1CF4CBEE80B5797DAF4DB6AE25852B20853D189F397EAEDF55624EC33C74CAA27A788F469AFDDDE15720E76DEB8C500074AFF6E3CC9305000B79FDFAE604EB2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9118],{19418:e=>{e.exports={"duration-app-launch":"800ms",Picker:"tid_OE5NJWCCVJQP1PfRc",Tabs:"_1yVkTX9Mo_7qb2sxWhM0Cr",Tab:"_2CJ0LpiSgVs2JuTlwbzBM",Focus:"_1xH5si_KorJpS4ST2Geksh",TabContent:"_1mROo5bpUJSg8D8ILx7qpw",Active:"_1ddEQAfz6GuVRSEqk-d0r",Content:"dUQIH8Qg80N6kjB8UQO0P",ItemList:"_2OWGRbhpXNcuR3oih9IGrX",Item:"_1SFqyFzFrpPOEAKCrq2kKZ",SectionedPageTitle:"ZmsElITvVzU-7a2HXKBZI",SectionTitle:"_3WuFl419BivPeLqeVIC939",FilterInputContainer:"EuFePPYFGrcf99uLXmBYN",FilterInput:"_2l4z-U60lABvd9XWArGjAf",AddonPickerMessage:"_2wUk7QR9TZiiKB4bX_9EgD"}},73662:e=>{e.exports={DynamicLinkBox:"_1IGURymjmwZOxJLS-9BWKA",DynamicLink_Preview:"_3ZK9RP26kmOzqRdQKxWxsM",DynamicLink_Author:"_3z0n0rpIPJRdV1QY5n0KaR",DynamicLink_Description:"eMdGA7SU6zikUSu6rf7Pr",Dynamic
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9460
                                                                                                                                                                                              Entropy (8bit):6.9553107921422805
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:mpzvyi/u/yUfBtBWJo3d511sSqU4arodpBj:mpryiG/yUfqo3H12Sqveodpp
                                                                                                                                                                                              MD5:013CC4F64229A1D0FCCE500A8D018436
                                                                                                                                                                                              SHA1:DD721C5AB5BC5E9B687129B53F598C6EF02AB5D9
                                                                                                                                                                                              SHA-256:80D883706E6FFB8D603E67E6A13151119D43C56073E2F6106C1A059522797192
                                                                                                                                                                                              SHA-512:81FC0F8167A0BAB72A5FA7533DCF14E93ECA87ED35B601BDD8754639937DA10315162D14568FFB85A8546FB38A41EF35666524DF8CD525E48943F9AB7294ED9A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..$.IDATx...O..W.(.rb./.....E 2xaH`:.B.."k7....{Wn..h...8..m/......w.@[..x!...!.K............c..e.J...V.~?8H]R....T..y..e........MwA....u...p.QhWr._..".....+..@U.$.....V.iMxJ.L.q|..\o.P..u...f.t{W...)O. .+.>....o?.)...}....6W...M.F...k.T....P...P.Q.f..........hW...cz.(5.....+.....,.$..R....v.\..nn...S....>*X.../..DL...A............'..........l.8.!.\.[|:.FD...p3^3.JX.....,.$..'...f..M.m|.G.6..e.g\vU..p...Po.+..W..`s...W...*..h.Gz...PC..{...)..v....j5."..^#.g...h/..w.kE.p.}....1....*|.......8]hI.......%.'i...x..^X~7...,..N.......'.u......S@.`...p..\..$.GT\......... /.FDq...T......m...v..@..3.W.M.."..(['.....R...E.H@.'y..".v3......j.7v.v+{.F....@M..k<.a...t'..............~.....b<.#.T.gM].r....W..;...]....u4:"..<.Q.X.4.a<(.j.t...q}lY...bX....`....\Gc.......v.......) ..|4..M.w.,.#.w...]...W..'cm..$.....,W;{w$.....Q.h....R[...w...K.8...X.8.!{.0e..0O0!./.S>>..$.....T/......Q..t.>.-...7.m"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (1729), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):84707
                                                                                                                                                                                              Entropy (8bit):5.406214726300808
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:gk1fIcDYDlnp/kIShFqr5tEFnN90mSq1JAFMmmBOzbswJ8zJMfBHd7CBu6rReikX:YHfmKosB8mgq0BeXSfz+h4M
                                                                                                                                                                                              MD5:C4779378A6E092047AFC818DE9686BE6
                                                                                                                                                                                              SHA1:DE9050E30147C485BC47748F7869B1C85E9F216C
                                                                                                                                                                                              SHA-256:7B479ABE40B5D98F625E3AFB53D166CEB869C60BB370462104E21D520FA223D8
                                                                                                                                                                                              SHA-512:8806BA1F8F7C3F0D77B72FCA076CE31062307337971FA6CFE6251558D544DD1243A494D64313219EEBD71CDF9D753BAD238B28A6C0584C6F223F9455CE9FDE17
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/workshop_itemdetails.css?v=xHeTeKbgkgR6&l=english
                                                                                                                                                                                              Preview:...workshop_verify_item_submission {.. text-align: left;.. margin: 10px 0px 5px 0px;.. padding: 16px;.. color: #ffffff;.. background-color: #bfcfd9;.. box-shadow: 2px 2px 10px rgba(0,0,0,0.5);.. max-width: 916px;..}...workshop_verify_item_submission_title {.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */...... font-size: 24px;.. line-height: 31px;.. color: #333333;...padding-bottom: 5px;..}...workshop_verify_item_submission_desc {.....font-family: "Motiva Sans", Sans-serif;....font-weight: 200; /* thin */...... font-size: 15px;.. color: #333333;.. line-height: 22px;..}...workshop_verify_item_submission_desc a {.. text-decoration: underline;.. color: #333333;..}.....workshop_require_submission_approval {...text-align: left;...margin: 10px 0px 5px 0px;...padding: 16px;...color: #ffffff;...background-color: #bfcfd9;...box-shadow: 2px 2px 10px rgba(0,0,0,0.5);...max-width: 916px;..}...workshop_require_submission_appr
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 642 x 228, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):29032
                                                                                                                                                                                              Entropy (8bit):7.971954846563697
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:q35JnWTu0J8BY/8l7ouKF0tuzwkkySNykiHn:CWTu0ue8iuKetuzb7/n
                                                                                                                                                                                              MD5:DC5F24E2CD90D85EA042104E144C5E2E
                                                                                                                                                                                              SHA1:F7ED1A56DF72B8BD68DB8A075137B913978EB9DD
                                                                                                                                                                                              SHA-256:41ED51C0C70A9B928767691FC63EE5F9C6BD2A0A014CA740B3251FE4722AAD28
                                                                                                                                                                                              SHA-512:05968FA47ACB292E9EF53FE0D8439FA9876D301F6BB1842B8904200BEBF093F16E67976B8772F1A647EED5E614870EF9CC40520D7FEED9A00F64D0C88567BC4E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...............E{....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65339), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):65881
                                                                                                                                                                                              Entropy (8bit):4.994268081658709
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:B7aiXrClRYuLGh4iS72wI7CsrpzAuIRmfQ+:9klR7LGh4iS77I7CsmuIRmfQ+
                                                                                                                                                                                              MD5:47619749A77F1358844215EBF0BD88EB
                                                                                                                                                                                              SHA1:E1273E426CF013D92378F658BE99F72593559A40
                                                                                                                                                                                              SHA-256:6323D60A28DCFE5E071C30BF2F4EE94BD3ABA6E7D771F3BC715F3E65626D15A5
                                                                                                                                                                                              SHA-512:9023246B2914C57C30DBA6410373BE1C2170FE99318D1FFC26B26CC351E25B1110D0B75B7083D0FED258A1F3F45CE1BF045AF3AEDB3D3B6999A9D1B7503B4834
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[9188],{67519:e=>{e.exports=JSON.parse('{"language":"english","CuratorAdmin_RSSFeed_title":"Manage my RSS Feeds","CuratorAdmin_RSSFeed_desc":"Setting up RSS feeds allows you to automate the Steam Events and Announcement creation from your existing content management platform. Your content from your site will automatically surface to Steam customers who follow you as News. ","CuratorAdmin_RSSFeed_lang_only":"Feed Language:","CuratorAdmin_Curator_lang_only":"NOTE: The curator is set to %1$s language which is different from the feed language of %2$s. Re-save the feed to update to this language.","CuratorAdmin_RSSFeed_lang":"The language is set on the group to \'%1$s\'. If this is not correct, you can edit the group profile and then re-setup this feed.","Cu
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (13775), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13940
                                                                                                                                                                                              Entropy (8bit):5.542459039903219
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+THkxUngxSkonroUBHHHsglP4aGeUq3AAdTRZ+yvFM+CVLfs:qny2PP4axUqo0M+0Lfs
                                                                                                                                                                                              MD5:7577D58B74B2C3E9050371C8240B25D6
                                                                                                                                                                                              SHA1:D02ED2CD6E5EDFBF1CC8D80C886CFFE779441DD7
                                                                                                                                                                                              SHA-256:ADD24D4EC9F98D8C94EA6AE027C7BDEA9EA03698CFA9D7AD65DFFB4E6662EC9B
                                                                                                                                                                                              SHA-512:2D281F4B569A81FB90134F099FE3E0E83D3DDCD75F42378EA15A2A30FEB2825A3E7B8E0B8823F75D0F48E6F212A53623FC23CA52DA700E1FE12BD29088BDF44B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~f036ce556.js?contenthash=3e5cb211c045c9e969c2
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9617],{56589:(t,e,r)=>{var o=r(48763),n=r(2163),i=function(t,e){var r=new o((e=e||{}).typeNumber||-1,e.errorCorrectLevel||n.H);return r.addData(t),r.make(),r};i.ErrorCorrectLevel=n,t.exports=i},27932:(t,e,r)=>{var o=r(91446);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:function(t){return this.data.length},write:function(t){for(var e=0;e<this.data.length;e++)t.put(this.data.charCodeAt(e),8)}},t.exports=n},86028:t=>{function e(){this.buffer=new Array,this.length=0}e.prototype={get:function(t){var e=Math.floor(t/8);return 1==(this.buffer[e]>>>7-t%8&1)},put:function(t,e){for(var r=0;r<e;r++)this.putBit(1==(t>>>e-r-1&1))},getLengthInBits:function(){return this.length},putBit:function(t){var e=Math.floor(this.length/8);this.buffer.le
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1298
                                                                                                                                                                                              Entropy (8bit):7.452220454892849
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Bn2NOQgSVIXE/wgyctAFOv7RMGWkCnBPR4g0cSeG3:Y5VqTgQFOTRBCnBZ4bcG3
                                                                                                                                                                                              MD5:8B8DFCC5326F1FC15ADD7AF7E884D9F3
                                                                                                                                                                                              SHA1:3E59693C3498EC8D4D3905C8C01819F435C174C9
                                                                                                                                                                                              SHA-256:41F2A6E7D2E0B2606B374B2FA9360E08E8DD8A800CC4C65847B12739B562DD20
                                                                                                                                                                                              SHA-512:C323EEC0950AAD9CB65CCBB33709EE7DF74FC7C4798734688A4A948632527D405625F5A120D80DEC72BEF5250FFFC309970B083D675F60FC09DC219D0ECB8668
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................0..........................!.A."1Q.2a...#3BRqr.............................../........................!1A.a..."Q..2B...bq..............?.h.=..i_....Wn..*z3.W..0[._uc.r....<.p.O...3./R.....V..G....A.rh.K..j....>...h.....M@.,-S..{O....F.-..R}....9...R}....K.K+.n.J...?&,......J.[.t>...z..Dq6."..'...e5.j.I.........=....H....T.Gp.N..^..)....%..E.'..WC7.2..2......%..-..Gs...~...7O...*.V3.tWl@..k..xL$ [...{.gk.7....(..>..UO......|.N9.......]#Q...B......y[\{.W.j...^8.."...J..J[[Q.W.d....1.:h+o.K{......Z7.:M.N4./...q{...O.W;.z.OP..j...kAC....e.O....$-.$v....4.bgY~z`..y..$D.GV.eG0k..]sP4~.C...s...!..-..<.....'...jm]...d..}u.i..JM.I-.3..#L...i.<.a...x.N.N.....J..!#s.....o}....KCL..0...[....h..p.$.{*J....d.H......D.].%B.>Q.v..f.3..qa9........*{S/O..\U........)
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):6719
                                                                                                                                                                                              Entropy (8bit):7.901529029287266
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:5hA6M4WnkyWwqmnHAXF50kzSvF3eIoAOpyj:5yvnkyTnhv8AOgj
                                                                                                                                                                                              MD5:49B920CA1495FC302A0ED1515CE53491
                                                                                                                                                                                              SHA1:6CCE254202C4DC378CF31AAA7D05C8538267F078
                                                                                                                                                                                              SHA-256:472165755644972C17E4BBAF1300926AB99724D95599415B2EA7F9C16A27737C
                                                                                                                                                                                              SHA-512:F25A18A9433F4CAF2106D2D95CC4CB58C053395AE7341EEF0CD143134F10A00C6AFE7301B0EC58D57705641B42F1375D9BA8491C823DAB804D48AA8B75F4AAB8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...@... .....c..D....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8C87CFB10319E411A236C2B21919E765" xmpMM:DocumentID="xmp.did:9BC4BE959C4B11E4A75E88529746DCED" xmpMM:InstanceID="xmp.iid:9BC4BE949C4B11E4A75E88529746DCED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4328D7F2BF9AE41194B9DA16F2E1AD04" stRef:documentID="xmp.did:8C87CFB10319E411A236C2B21919E765"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.....oIDATx..]....~=........:.1..$...*...BP....G
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):124048
                                                                                                                                                                                              Entropy (8bit):6.074024700633004
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                              MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                              SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                              SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                              SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                              Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 637x358, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):39486
                                                                                                                                                                                              Entropy (8bit):7.987310735726416
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:O+hg2dJc3J1+pSphTXLNwZ5+fkluTvXIc4+UnAAr2C8ZRsTBth:wIfYaZ5+f5vXuzClyR
                                                                                                                                                                                              MD5:1B5419FDD222C6325DBCA08E6D8D99EE
                                                                                                                                                                                              SHA1:9CBE28EC5E0622585EAC741DD011030F7552CE7E
                                                                                                                                                                                              SHA-256:C0CBAFCF97FA61980930BB7DDE0C27DDB1C986CA54ACB3643480816F266C24F3
                                                                                                                                                                                              SHA-512:02E931D3551983A38EBC410A0613A13A0B7F925544FFD357FFD425ED581491396EFC078884A3CFB80AF4D41BAFAF5AF7B42F128AF3862CBB6B738EAC8A945CAC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......f.}.."..........8......................................................................pzr.r.Ea.}8C....r#..p..!.B.".Z}.W4+..N;.".T.UB....!C:..4.L.j......F.a.......j...#A...2.jU.....A.......r.%....%8S....Dp.B.[..r<J{J*.C0...0..\....W5.(DD).p.....XDSgd".=].../7....6.0jg..:F%-2.>.ci..g.,XF....7--Yp...,(.....;...#.......iG....)NG..(.0...Q.T8..........`mz...Q..V.+.L.&.....M;..v..TNnS...9.=}6....Z9EG.B3..nW.~..v.....%..D[.. .p.-(..^..a.2.=.....nm.....V.r..{H!....%..-..1iE*<U...EU<UW..0{UDUPhT.. ....%.....h.Z.....N..F..A....5.ZO....0.T.x|.#.`-0f.3.....*r...@0.-.A.a.[0....@I.(.\5.J2.. ...n.am9..9....T..@...s..M.v.....w.+.4.o\..v.1)..mij..(7.n.\*=.}8F:.9.E.3.t....w`.I.d....)..D|.......x...MZ^%.... ...py6....1.B.a.0.....a.i.0..-.;..l.R.uPb..%R.r8pN.q.&...f0J*..a.Z...br..-isd`.2.zpV...]...f29H..rw!...EJ.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15381
                                                                                                                                                                                              Entropy (8bit):7.967852085654899
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:6vyecmt2txZD1o6xSLK5d36nT9xeiM3vZ14nPTd4:yyaIt/pxSS6n+imrcPTd4
                                                                                                                                                                                              MD5:1360ABC8A0C1A314888C73BAF19D9F3D
                                                                                                                                                                                              SHA1:61FE801F26E547146596F28FA79852A5EE3BA591
                                                                                                                                                                                              SHA-256:5EB5923E56E00474639F19176F319341043FD754522E1FCF072B52C752563451
                                                                                                                                                                                              SHA-512:95EE3E2B47FAED268D89A7F9CE2A11D7F55E562D48958E8D36075CFA291642B33DFBA8296877FE6408F111F6704B334FDA110DF2B02D13E90B0880C7111FCF74
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2273822614841358016/F4A1E4E1BE06410145D240344724C0D64164792A/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................D..X.$,.........l`+..9...6.2X..}..Mc/...&...].VqcA[.-..6..hM......Y.Vo..m.>....t..MC.]z.P.....X.vH....i........b...>...*..:.x.ZS.S...F.N.....=.;il`.2.N..*...kQ..8.4.a".lr..n5v.....X...wy.l.^f.>qyL...Oa.....y..b........v....4......iKL.s....h...s.......;,.xv%..5..s@... +....<K..a.|I....9....j8.R....x.>...f......-&..........n.?.%Y`IL..i..euU....RM..G........d.D..m...WI..M..Q.B4...<...V.0v..0*b....0.s?.h.$..g.....h..+}.)..%8...G....Nm.8..D..X....O.G#.bR.m_.X..)u".4....BH}.........jf(...>.Y...j._5.]S.....U.i1#..4..?...6@...4.....+{..n..,M"p.6p...L.S......V>...I._.....M.9......}RJ..m6y.j.k....o3.Zo.@1...P..b^U.jS...0....".f....Z......Z4}...S.cXp.....8...J..... ..w....x.}....?5.M7......&......,....+g..A....u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (56380), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):56545
                                                                                                                                                                                              Entropy (8bit):5.169230175095419
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:jQ8CV/Z/VV7Z507qPY98uvX00+bDqTxIn:jkt7TQq88uv7T2n
                                                                                                                                                                                              MD5:1AE327B0AC981154BC5DB89B7559FD07
                                                                                                                                                                                              SHA1:DC22AB4B626F98C1426BEB66E7724882214EC411
                                                                                                                                                                                              SHA-256:162048186CC782459B762A834B08EA5D0CC17453EEA41BDCCE65FA0AA5FD2634
                                                                                                                                                                                              SHA-512:93BEDCB6C7050F252B15BC520A8781819D3040AF0C5C02860819FDB8311C3841D25C774807085380BC120EFF97A35C7D56EBDE32DD45D85481422C4FDFE27A88
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~642602239.js?contenthash=b5bfdf3dd4f48bb33eb3
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9536],{65731:(e,t,i)=>{i.d(t,{Ap:()=>tt,CC:()=>be,Yc:()=>G,Yw:()=>j,_X:()=>oe,cL:()=>Ce,gi:()=>te,q7:()=>Xe});var n=i(90626);function r(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function s(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?r(Object(i),!0).forEach((function(t){c(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeErro
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15521
                                                                                                                                                                                              Entropy (8bit):7.972829238001911
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:3gJjY6qyijt5xD8Ff2DyMSeCAkhtVqgQTxgzjsYYmMK6M1GPv:76nijtX8FLIA0gQTxgwRmMRkGX
                                                                                                                                                                                              MD5:FC0D61DC9D7695B5C456926DB06008B2
                                                                                                                                                                                              SHA1:792B4DD8BD047A551D385238A6423440AFAE79E7
                                                                                                                                                                                              SHA-256:6901BBF576F830E0238CDC4A8620A689624FB078B7EC0417575438E981057595
                                                                                                                                                                                              SHA-512:2D396ACD627CC7BF784C6BDE596B956CB13DB9A8492FB897EAE3F7F297E9A97A680E32E7A3DC50F02C2103A0AEE35EE52B6E24D1DFE43389E232F3BFDFFE2EAF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................Hy.,.T....{hf.....l...pq./X/.[;;@....zBC....N._..9:....m.........E.dQ.<.....z,......,..&{.......D7}...e......g...<.}Q...t,.~..U...;.6.....c.W.2.U....i....bbV.OX./..X.w..@.{..gP..M.+*.vz=s.....o.iv9T..U..7l`..N..........w.T.Qk......u...0..j..'.d.NxF..4.g+.....x..R...9.QMj.JBR..E......^..>.i.D.q.(.,#4e..Rum.(.A?X;-N...........'..x-...v../i.....e..r3..>X|Vk! ..N......"a....9...EX........B..l..`.......D..-8e...I.^pyoB.{.k..T.aJ3.B..G.<.+..!.+.gQ...M|.s..j..0..k.-".;%.tX...l.......l.+v.d.v.V.;.z1.V.N.AZ.bs.G-'/j._...0..b...l`9.i..n.Z.we.......jb..J.c>.=.].UZ.9.`.i.p..\"R.X.~.;....^"..xA.KU............-....r...nW..c.. .L.Yz.)"F8B.,.B......m..;B\.Bu...6..(.(Y.c....Af&v....wrg...Lq.XI.....!L..8k......Y..J.[..+.-t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18825
                                                                                                                                                                                              Entropy (8bit):7.976464768044779
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:4P+aZrOz3/PjLsKDIPdyCZHJFNXEFNZIhPETud1UAMmYtp6QCbn:ValOzncKMhZHJUlIZETYDY5mn
                                                                                                                                                                                              MD5:13F1F75DA1E68262AE8363CBAE3E5648
                                                                                                                                                                                              SHA1:D13966B08D876C36A4D0ED39304BEA527E282ED6
                                                                                                                                                                                              SHA-256:DBA155BB831A5898ED96D22EF49BCFACE0969D9381469AF9DB75739E7D821F80
                                                                                                                                                                                              SHA-512:B93EA62FD38950F0A140E9B5F542284D768089E5ACB1F6CA9C665F7179262A6E130A630EFB1E72F5F0B6191B46404D5355D7074F615AF970F57177DC0BE8F230
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2368419130722946293/42518082D24D3AB225B87051B90DDB5618075A6F/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8....................................................................5..$.M^H.^....^..E...r,.b..F...aW..0q.b...3.....+..g..<p..8....jo\..m..sk&'k.kY...5.J.)....1.VH.H./..=. ...l..G.m|.*/"..7...R...S.@.n..v..4G*..v...<..i....(....PelC*.u.:/.............%...sa.k......J..o..[+X.co.?.nP.Lt..W....&.+...%.;.A..Z.\..V;.V\.>.mL[#..:lU....[_./.z.W.K..8.........n...V8d".c?..D.+...O...*.B-...bf...<.2K..N....acV..O.}K....C.:..S(i...s...{u>~EIU9D|.,.}...6Wy...D..c!.koI...8%;.N.;~..e......m..=i{......6.e..N0.Y/...r..5.eK.}BB^*..X..y.....x....9K.....k.mR.n....u.A..+..z..WZ9.x..N.Vj.7.v|..b(..%Qc...YKx.y.Nc......!..'..R...mQ....d.w1....72.@.S.FF.Yf_...5.?.|.N....j :..!L..p....&)..K/P.Pd.R.ZZ..S....K1K..H.n.):.:.&*.:.*._0........g._........B.h....+.44w>dclW.>o^....L...3C......q..d7q.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 96 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3737
                                                                                                                                                                                              Entropy (8bit):7.906671945599965
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTqviwYZP2H51:OSDS0tKg9E05Tqviw6451
                                                                                                                                                                                              MD5:1626F52ADDB7C56FE3679D82108C62E9
                                                                                                                                                                                              SHA1:2B414092D66ECFF528950093A655F755C3C7F3B5
                                                                                                                                                                                              SHA-256:AE9F6C61E25D15882BF57BDE193D10D375BD315C9741CABDA11D700FD1BB7DD1
                                                                                                                                                                                              SHA-512:05548831477CC421556C404F3411F581E98A84FF2E699882CB4F5DCA17D1C5F77B55ED2B8211EEC32D0A4317BE1C4EBC636277F840262491B753415F6F198276
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR...`.........H!Y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):31506
                                                                                                                                                                                              Entropy (8bit):7.7678441127477935
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:3Hc0imGlKnQnDB3VHOpIKemj8BOBXQLlWSqwcq:3Hc6GlKniLHOpomaOtQLVqM
                                                                                                                                                                                              MD5:F2FCBA2BBF60E3BE5AE9350007951164
                                                                                                                                                                                              SHA1:720C52BF4B6839EAAD37BFD52DD314F1F3B0FD73
                                                                                                                                                                                              SHA-256:EE3B0183799320D7F188C62A44CA22CF40B2013594649B4C1CBA0D7385A27A10
                                                                                                                                                                                              SHA-512:0DBCBD165D7CFBE46B7FA0B157973E35112A8E74E1CAF5359F11CD2E09E4FB225C96B0448A86B756D5916A22E9666F24921F5125CFC799ED51BCFEB62D17D53E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..z.IDATx...{.\....s....70x.$..I..I..D..>$..\T.T.r*q..........+.VQ.J.J...R.l...!'N..I.d... ...DIC..HJ.......=..7.s..A..=.~..#].....uO...................t;.&....:|..Y.a.....f.2....gh%.@........#..j|..h`..'_>~.....C.......G..6.{.x.m....<:{.....l.M.......G...v0..}.....\.....q.SmK.Z&.2q..........U..uxFih....K..1..1E..........d/...&....6....&...;......{B.gTfPh.....`K...t..e....!.F.......t0.d...`.2./.Ue.1..$-......@g_H.5..u.n..(....U...v.|... .t.g./...;......35...v...".`+.!.4.bo\.!...4.M..E*.....8.s.*.:e......h....a...5#....N.Z#......H..b...d.0...........sku..1....D..]........&...j.......DeF..5...@M.....!...P.-.RT..[.]....>$.......Y]m..)....(.\....[..6...P.......4..f9Qv..]<.......Y....H.vs@..:D......j...9.........*...'^.n.2.q]kg\..:..V...................4O.V...2.*..u......T.S.....Z.....$..z...oK..P.......u-.......-S.3x=...Y^0.....]q=..%.%......@c...3..\v{=.aTSm..z......i.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 23 x 18
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1418
                                                                                                                                                                                              Entropy (8bit):6.849403110238925
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:yxkaial1hpunQWwjx82lY2T32HEVNiS8H8yJ3VaHK6eGY8fjjDcNPz5173U:zWitNn2V4vJ3ceL8fLcNL4
                                                                                                                                                                                              MD5:05FB65C97A9A5A8AE214129B1179CD41
                                                                                                                                                                                              SHA1:B9646BED2952C2A908EE7BBBA96331919CD6E43A
                                                                                                                                                                                              SHA-256:ECB79B1EA1675B180662B87E2EB7236AC5FE55EE3F37CBB5432202D3A17232A0
                                                                                                                                                                                              SHA-512:72C8A4C17BE83E8BCF26881F1CB65BF9B951C1A60C879EDD43E60BD4435E4A4DB4B9D2C8C083B14702649D8D508A387D7A72D6DC5ECB95FA3A39B4862C670D60
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:GIF89a.....!.,,,UUVMMM.........TTUqqr??@KKK...UUUKLL```......aaa......888111JJK555---OPP>??CCCddeWWW...+++...................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:E4A78B95541C11E187B4E260624089AA" xmpMM:DocumentID="xmp.did:E4A78B96541C11E187B4E260624089AA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E4A78B93541C11E187B4E260624089AA" stRef:documentID="xmp.did:E4A78B94541C11E187B4E260624089AA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18709
                                                                                                                                                                                              Entropy (8bit):7.950011367287749
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:Gtbhlw2ocnKqpd00qQmYyTSnC4UcodBR4yKj0GBbT2SFxZ1R:4bhlja0VMaCxBkjVbiCxvR
                                                                                                                                                                                              MD5:8200A012BF0129E5003D6E6E3077DE17
                                                                                                                                                                                              SHA1:C58D8C4B56B373DB075918A21A9A40C1D832F459
                                                                                                                                                                                              SHA-256:A70E9B7DE83BFBC026E76EF213ADAF683C55B7A4B15DD630B3C006F0D1825736
                                                                                                                                                                                              SHA-512:956815FBD801B773C02F9F9BB49395BC3BE3ACFBA4FAF93C95916378409591A95CD0F43466BD7B70E1FA7EEB5BD300B0369266A4207F4E345EDB2375E5F0B592
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://img.youtube.com/vi/v9aXKHsrpbM/0.jpg
                                                                                                                                                                                              Preview:......JFIF............................."-&"""#-/'''.'10-'/-5=PB58K9--EaEKSV[\[2AemdXmPY[W.......0../W=7=WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................C......................!..1.AQaq."....2R....B....#br..3...$CSd................................%......................!..1A.Qa".#2.............?...........................................................................................................................................................................................!...!..Lz...z.....00...}I.G...L.....=I.[.@.....#..N.>(.Bg....P...~..Bu....-.?d7e.;..~.$...P.&y......q.>...j....C.....w......p....YI.....8..B}.&....K\.H.N.6....5.s.q k60w*.....R......w.U.....^(.Bq.6.0c..cD7f....c|..4-.{....K.Z`...`Nr...3.p.T'.f>.[}5? .6UN-.d}.A.'..y.L.?em}.V..:......n3..(l.....d....B......?e..z....=Oe....=O.\..Q...)..].csy*..:..-.lj..fk....6=G.Ae..~...'....Y.7....6[..3.. .6..$-z...*.Z.@....s.jf.-..O.I..Kq..A..*f..I.......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4009), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39562
                                                                                                                                                                                              Entropy (8bit):5.709221188587985
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:imOhyrY6dKV7syaFVwo55ch+45KqTUIvSQNnKJb4Ud4xh5VgIynR:jvkF24o4Ud4xA
                                                                                                                                                                                              MD5:3C0715DB3301CF349532FA80D8E7B2CC
                                                                                                                                                                                              SHA1:972AA75768E81DFD5D52C0C5DE148E2163DD4C3D
                                                                                                                                                                                              SHA-256:CEEB54D7FAF219EADDFC96A4F88E85E8905B216F84419645312B45128D3C1792
                                                                                                                                                                                              SHA-512:E34040BB3746F0AF1C7125ABB21C50E633A25EC6A53F7596CC55AF9524ACCA8AB7BBEE78988A6D336B246D08EC2917927A9673A11AF79DA669C55854E86A14EB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
                                                                                                                                                                                              Preview:..html {...height: 100%;..}....body {...background: #1b2838;.....text-align: left;.....color: #8F98A0;...font-size: 14px;.....margin:0;...padding:0;..}....body.flat_page {...position: relative;...min-height: 100%;..}....body.flat_page.black {...background: #000000;..}..body.flat_page.no_bg {...background: none;..}....body.flat_page.blue {...color: #636363;..}..../* this makes the footer appear at the bottom of the window on short pages */..body.flat_page .responsive_page_frame {...position: static;..}....body.standard_page {...min-width: 958px;..}....body, textarea {...font-family:Arial, Helvetica, Verdana, sans-serif;..}....h1, h2, h3, h4, h5, h6 {...margin: 0px;..}.....pagecontent {...padding-bottom: 128px;..}...pagecontent.in_client, .pagecontent.no_header {...background-position: center top;..}..body.flat_page.blue .pagecontent {...background: none;..}..@media screen and (max-width: 910px).{..html.responsive .pagecontent {... padding-bottom: 0;...}...}..html.responsive.touch .pa
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):971760
                                                                                                                                                                                              Entropy (8bit):5.832566087634915
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:ScMUDNR7fkrf13Y1AXUSkloAXp4IAoRnOSd0k8JFW5qsa:rJKfCGUSkloPzoRnOSZyFW5qsa
                                                                                                                                                                                              MD5:CEA88FE844C8312C4D48BBA5B14B731D
                                                                                                                                                                                              SHA1:EA8B1D46D5A8BD1BC6F5FB092F9DC52627A1A367
                                                                                                                                                                                              SHA-256:E116D1C6827B3FE2583DC97BFDDEBCA84FF27967DA57BCA1C9CCDC7E8BEC5424
                                                                                                                                                                                              SHA-512:00215BCC6A755EE5B4DBA242A0E411724361AEADA3BA9C4D70525B536C83E4E66A488EBD61507177C8EE05021E56262E2CE92842187C2DE24883DFB714617E43
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js?v=zqiP6ETIMSxN&l=english
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8997],{41735:(e,t,r)=>{e.exports=r(38681)},61238:(e,t,r)=>{"use strict";var n=r(51362),o=r(65072),i=r(74438),a=r(63724),s=r(47429),l=r(83862),u=r(24508),d=r(38466),c=r(35407),g=r(99461),p=r(97962);e.exports=function(e){return new Promise((function(t,r){var h,f=e.data,_=e.headers,m=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(f)&&n.isStandardBrowserEnv()&&delete _["Content-Type"];var b=new XMLHttpRequest;if(e.auth){var v=e.auth.username||"",M=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";_.Authorization="Basic "+btoa(v+":"+M)}var S=s(e.baseURL,e.url);function L(){if(b){var n="getAllResponseHeaders"in b?l(b.getAllResponseHeaders()):null,i={data:m&&"text"!==m&&"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1128
                                                                                                                                                                                              Entropy (8bit):7.723345029915411
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:BxLvMozLRF7MwIlr4GTz4Hm+zhdR3mIapBLtEijGyv0k9w2t:7Eozf7x+EGTEHmWTapB5EUJv0k9rt
                                                                                                                                                                                              MD5:6977113832E374E987A7D8BC22C07C41
                                                                                                                                                                                              SHA1:5FF11962D052B7206CB9C10E83645DA650028124
                                                                                                                                                                                              SHA-256:5E3BB2AF3D3F0212D5B7306506306DBFCED035B3C3E0ED113F993C79861C3D2D
                                                                                                                                                                                              SHA-512:EA6B3B0E17EF07EE29DFE633022165E5FD65E6FC52FB3C77448FF373A1856F45887A31C739E934E2A044B883CA8780CD84A2E18BDE074E1EEC9F8478A5EA1902
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images//social/twitter_large.png
                                                                                                                                                                                              Preview:.PNG........IHDR...@...@......iq.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx..kH.A..g.F^HJ{.f..#..... . ..f...R.B......~(("#./.B.......b$J$E.Z..H.J|...=..z......=........9svTTUe.l>..................{..2@,..>.v.WH.<.t ..4.R...T.....L.......x.8..U.v.....E.9..*....2mp>.4...d.(..*@+.6.R..p...%Kt>.4..Y?.....@}....q....*.j)*..Q..0Ig,..@...$9.E............t......\.JX:......n.....2..D.J..P.~.j.ULt..".7...A....I..!.:.(.......i<.... ...eIv.8(.nE.Q..@'..E....b...%9>.6.c.n....4...m.......f@..=..`..fa...\.kkI..$.x...NK1P......o...N...e...lQ..1~.lr.6.....@&.H...O\$@..?.T..;......`...h.!@7}&.=..t.. X&....&QE.{.t~.4...,.v.........6.n....!?...\"@..Ip|...L.a.F..i.........0..+&...p'8.R..|?.,.dD..x..i...`?m;.b..:o6..@.M..O?..0{..d'..:.+.8oe....Lw..oA.e.Lf.p.5v^..u....y.U....1....$..M..(.....09...2.......d^w/c.I....,._CmH.tV.G{...Y..?..k.u.&..T@Y#..BQ........9[b...k..h....i.o.Q..|.(a..J.N....`5X...2.OP'h.%e...`.8..0.\^,e.)..Rl...3.k.\....D.r..o}`..........)....@..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9382), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):9547
                                                                                                                                                                                              Entropy (8bit):5.346494881496188
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+K/Ehbc8YIehwVa6xozaT01JBi1wJ4J9JIffoLa3cfFwQu0EEOGBb:+KsA8YkVa0caT0ffVM20ECBb
                                                                                                                                                                                              MD5:7AB6DA14C50126083BA8D28BC61A879E
                                                                                                                                                                                              SHA1:A893412EC4FE8B2EDD71E94D35EBE8B154AF62AB
                                                                                                                                                                                              SHA-256:3CD0D404C855FC41590D8AF869E6315E22E0AF950AB2B9202465B67FA8EC65E8
                                                                                                                                                                                              SHA-512:51EC801F2FC67FCCDD57027E7056620BD3787C9A5143DAE6439A6B2ACE118E1F0E4A321EA61779A04E6A0369867000CFF847407F2B7AF3E465DECE139E08EA19
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~1d39298d0.js?contenthash=77d757a00e0f40e28a42
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4072],{10622:(e,t,a)=>{a.d(t,{Z:()=>l,dV:()=>m.d,rO:()=>u,tp:()=>m.t});var r=a(34629),n=a(14947),i=a(31561),s=a(51006),o=a(61859),_=a(78327),m=a(85044);function u(e){let t="offline";return e&&(e.is_ingame?t="ingame":e.m_broadcastAccountId?t="watchingbroadcast":e.is_online&&(t="online"),e.is_awayOrSnooze&&(t+=" awayOrSnooze")),t}class l{constructor(e){this.m_bInitialized=!1,this.m_ePersonaState=0,this.m_unGamePlayedAppID=0,this.m_gameid="0",this.m_unPersonaStateFlags=0,this.m_strPlayerName="",this.m_strAvatarHash=m.d,this.m_strAccountName="",this.m_rtLastSeenOnline=0,this.m_strGameExtraInfo="",this.m_unGameServerIP=0,this.m_unGameServerPort=0,this.m_game_lobby_id="",this.m_bPlayerNamePending=!1,this.m_bAvatarPending=!1,this.m_broadcastId=void 0,t
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4298
                                                                                                                                                                                              Entropy (8bit):4.635237014085188
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:a+f+I/+hqFwozCxb7rg1jZU07rPEBT0HXBVLjn2tFQ2Q5d:X+I/8qFwh5g1FLrPEWRtnirQf
                                                                                                                                                                                              MD5:BD36CB9687484D582930354864210A91
                                                                                                                                                                                              SHA1:4BC5DFA71E0EBE80A1A4360152E76A5B133A084B
                                                                                                                                                                                              SHA-256:722C4826277966EDF479138B565EFB7BDBF1C875701BCD55D2A29422C2F93F5E
                                                                                                                                                                                              SHA-512:4F81331487105BA60B16996CD12D19415F146A70EB01C9DDB02D5A788E605A051E8FE79C3FCD4F7D8490FA61D022177C3B6B78CCF443B8C84EA7BC12722F4607
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 150 32" style="enable-background:new 0 0 150 32;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<g>...<g>....<g>.....<path class="st0" d="M7.3,30.4c-0.8,0.6-1.8,1-3.1,1c-0.9,0-1.7-0.1-2.4-0.4S0.6,30.4,0,29.8l1.5-1.5c0.3,0.4,0.8,0.6,1.2,0.8......s1,0.2,1.6,0.2c1.4,0,2-0.5,2-1.5c0-0.4-0.1-0.7-0.3-1s-0.6-0.4-1.1-0.5l-0.7-0.1l-0.8-0.1c-1-0.1-1.7-0.5-2.2-1......c-0.5-0.6-0.8-1.3-0.8-2.3c0-1.1,0.4-2,1.1-2.6c0.7-0.7,1.7-1,2.9-1c0.8,0,1.5,0.1,2.1,0.3s1.1,0.6,1.6,1.1l-1.4,1.5......c-0.3-0.3-0.7-0.5-1.1-0.7c-0.4-0.1-0.8-0.2-1.3-0.2c-0.6,0-1,0.1-1.3,0.4c-0.3,0.3-0.5,0.6-0.5,1.1c0,0.3,0.1,0.6,0.4,0.8......s0.6,0.4,1,0.5l0.7,0.1l0.7,0.1c0.5,0.1,1,0.2,1.3,0.3c0.3,0.1,0.7,0.3,0.9,0.6c0.6,0.6,0.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1364), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):98097
                                                                                                                                                                                              Entropy (8bit):5.360678740348845
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:8QNvDf3mRhh60NHdeLLFPpf6+Sm/R6Koe3F:DfWRKPN6+SGR6KoG
                                                                                                                                                                                              MD5:1B6BE23989919E206F0C64F66AA9675A
                                                                                                                                                                                              SHA1:7FC5A67F9F2EEF63DEAC65505E7B167EE1446ED8
                                                                                                                                                                                              SHA-256:AD08BA8D657A5933428DB7BF5CD20D5B36C13CC7FFB487B7747647D504B5A5E5
                                                                                                                                                                                              SHA-512:267BF9D8F689478119438983F31D98C17E0E8F4CAC7C26EC3DFB79C4951F0AC094B62205A02A3A09CC7439389C8EDC97BA8EAE22BAAEFBD65EE720D2CA5FDA62
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/workshop.css?v=G2viOYmRniBv&l=english
                                                                                                                                                                                              Preview:a:hover {...text-decoration: none;...color: #66C0F4;..}..#BG_top {...position:relative;...background-image:url('https://community.akamai.steamstatic.com/public/images/sharedfiles/bg_top_user.gif');...background-repeat:no-repeat;...width:958px;...height:70px;...text-align: left;...margin: 0px auto;..}..#BG_top_workshop {...position:relative;...background-image:url('https://community.akamai.steamstatic.com/public/images/sharedfiles/ig/bg_top_workshop_v3.png');...background-repeat:no-repeat;...width:1023px;...height:102px;...text-align: left;...margin: 0px auto;...cursor: pointer;...font-size: 14px;...color: #727477;..}....#BG_top_workshop #CommunityNavigation..{...padding-left: 47px;..}....#BG_top_workshop_small {...position:relative;...background-image:url('https://community.akamai.steamstatic.com/public/images/sharedfiles/bg_top_workshop_small.jpg');...background-repeat:no-repeat;...width:958px;...height:56px;...text-align: left;...margin: 0px auto;...cursor: pointer;...font-size: 14px
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1364), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):6441
                                                                                                                                                                                              Entropy (8bit):5.6958163533672765
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:WsyVCoTV0TqV1Ik4LQDyG9/pih944Z1i2sWa+8S:WsyVBTV0TqV1IkfDy2/Ih9/Z1pLwS
                                                                                                                                                                                              MD5:96244B0CC5181D7635562AAED3E7BC63
                                                                                                                                                                                              SHA1:84C29932AFEF594DDBF876251109EE4A4921E92D
                                                                                                                                                                                              SHA-256:F9E7AA6F19C78948F87D9CBEE3EC8E68C2C769BFB0E8CC24E42793BA9F2A11AB
                                                                                                                                                                                              SHA-512:73C00CEB7BB01B31A400768BB06A72FE748C81960FCCA22BBF31ADD83B576FA952198C91A4FA22AF0C6AF35471AC126AF0AAE893EFE58D6608C22AA7465D72F4
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/workshop_browse_menu.css?v=liRLDMUYHXY1&l=english
                                                                                                                                                                                              Preview:...workshop_header..{...max-width: 948px;...height: 203px;...background-repeat: no-repeat;...position: relative;...box-shadow: 0 0 6px 0 #000000;..}.....browseAppDetails..{...display: table;...width: 958px;...height: 160px;...position: relative;..}...customBrowseLink {...display: block;...position: absolute;...top: 0;...max-width: 500px;...width: 100%;...height: 158px;..}.....customBrowseDescContainer..{...display: table-cell;...vertical-align: middle;...width: 100%;..}.....customBrowseDesc..{...text-align: left;...width: 411px;...float: right;...margin-right: 20px;...margin-bottom: 10px;..}.....customBrowseTitle..{...font-size: 22px;...color: #66c0f4;.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */......}.....customBrowseText..{...font-size: 13px;...line-height: 17px;...color: #c6d4df;.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */......}.....Portal2CustomTextTitle..{...position: relative;...color: black;..}.....Portal2CustomT
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):278528
                                                                                                                                                                                              Entropy (8bit):5.385110613951935
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:kbQuFeEJSajFq4Gk4K0Zpr6v2glMbrn9NfQ:kgE8ajFcZpGv25bz9NY
                                                                                                                                                                                              MD5:E3ADC2C37A952C6CDB53F5683E73FCD8
                                                                                                                                                                                              SHA1:3107E91DB4E750EE05F2FA1CF7AF3190F857F55A
                                                                                                                                                                                              SHA-256:480C23C3624B4CF9028A12923D3EF71AE2F5684F0A47FFF61A98F450BE41961D
                                                                                                                                                                                              SHA-512:4F225246D022778B2FC05933C1D2627785FD02421FEF2A840B24B6BB74E56455FA5D0161FF833D8F7A06C82B7EE4B7A8348A7715F9E03316BAA6433F6CC5A602
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9402],{83478:(e,t,r)=>{"use strict";var n,o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i=r(90626),a=(n=i)&&n.__esModule?n:{default:n};t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,n=e.width,i=void 0===n?24:n,l=e.height,s=void 0===l?24:l,c=e.style,u=void 0===c?{}:c,d=function(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return a.default.createElement("svg",o({viewBox:"0 0 24 24",style:o({fill:r,width:i,height:s},u)},d),a.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},50283:(e,t,r)=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1048
                                                                                                                                                                                              Entropy (8bit):4.984618434254566
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:18fgrXYNgrXYLgrXYrjgrXYxjgrXYlgrXYkI3jgrXYqgrXYfgrXYEgrXYKgrXY92:10gUNgULgU3gUlgUlgUBTgUqgUfgUEgq
                                                                                                                                                                                              MD5:26784671F79E6B308DAD32FD1F265D67
                                                                                                                                                                                              SHA1:A27D8CA5D3F2EA4C76896317DB0ED22FEBF5C606
                                                                                                                                                                                              SHA-256:03149E3A21063FBF6623EFF4BF4B9464F3A4C746D095FE5C58783A45B4EFFFF5
                                                                                                                                                                                              SHA-512:1D2578F8C63DE0F6C8BD7063876297AFFBF77A24E0A67210ED32416D16E9F86667CDD3D1769A0A4974560A87F672726C3FC36D53D6190710D91EF12A3A3E960B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..function VoteUp(item_id)..{...showModal( 'NotLoggedInWarning', true );..}....function VoteDown(item_id)..{...showModal( 'NotLoggedInWarning', true );..}....function VoteLater(item_id)..{...showModal( 'NotLoggedInWarning', true );..}....function ReportItem()..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeItem()..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeInlineItem( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function FavoriteItem()..{...showModal( 'NotLoggedInWarning', true );..}....function FollowItem(item_id, app_id)..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeCollection( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function SubscribeCollectionItem( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function ShowAddToCollection( id, appID )..{...showModal( 'NotLoggedInWarning', true );..}....function PublishedFileAward( id, fileType, currentSelection )..{..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3869
                                                                                                                                                                                              Entropy (8bit):5.202974641159808
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:dzr17blMqpVDifmMLRIQUiZoYwFkgfDNcnKeGDj1ICqjM4Hv:J15/WOMLRIQUtSgLNcnlGDj1IZjMev
                                                                                                                                                                                              MD5:75F321BB2F8BAE9CA8E5C4C6D72521BD
                                                                                                                                                                                              SHA1:8ED540DC9DA8C5D7C2BBE390FC663E6DE0B1EF0C
                                                                                                                                                                                              SHA-256:92A217685EDA5E8319D193142AEADF80AE7A9C9E04A9A365D9CF01078D459985
                                                                                                                                                                                              SHA-512:DD411A60FA6BFCFC2CFFACEC1F0FCFA6665710D744D64077C992DFB3D21E8071155EE59B3C5FC1DE67440F701D480FC2B28D99A7EEB79C456F6FFE17BF77A7CD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:var g_fnModalDismissHandler = false;..var g_bIsMobileController = false;....function showGotSteamModal( contentEl, steamURL, appName )..{...$('gotSteam_SteamURL').href = steamURL;...$('gotSteam_AppName').update( appName );...showModal( contentEl );..}....function showContentAsModal( idModal, elContent, bExplicitDismissalOnly )..{...var elModal = $(idModal);...var elModalContent = elModal.down('.modal_box_ctn');.....if ( elContent.parentNode != elModalContent )...{....if ( elContent.parentNode ).....elContent.remove();......elModalContent.appendChild( elContent );...}...elContent.siblings().invoke('hide');...elContent.show();......showModal( elModal, bExplicitDismissalOnly );..}....function showModal( contentEl, bExplicitDismisalOnly, bIgnoreResizeAndScrollEvents )..{...var cEl = $(contentEl);...if ( cEl.is_visible_modal )...{....modalSizing( cEl, true );....return;...}.....var bgEl = $('modalBG');...if(!bgEl)...{....bgEl = document.createElement('div');....$J(document.body ).append(bgE
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):909
                                                                                                                                                                                              Entropy (8bit):7.1506643312843305
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:3F/5fJH7dn7+ag8aEDwzs0gdke1srva5sNLHXlK/YlBcqicQ2gAE++:B5fd7dghfgsrvis9HXlMFqicQpa+
                                                                                                                                                                                              MD5:5D530CF47FDC5B13AB3A70AE1D6C8806
                                                                                                                                                                                              SHA1:27A734070C6A01C6521D6DBD7DF90FEDC633D9C4
                                                                                                                                                                                              SHA-256:82F672991AD821824DC0304A4703E24583C72CC0486F14D2AF0ADED13ED76D2B
                                                                                                                                                                                              SHA-512:A92D586E6E43B3E6AD13A042A9BB6941FEFC56A1E2E5E049C661274DEF5977C4691DDAE143DE791AD58A681A9FC75D1E09B089FC1A836CD5CE266E7D8196B066
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................+..........................!.1A."Q...2BRSq..............................%......................1.!.AQa..2B..............?..j:._...S.Ly.6.N.F...W.>><ij1..N..~..P#};.sb....Z&..B..-.sQ.}.....)N'j...>..A....-W...8.....i@.H.0{ir...7.{}.V....7...[8.....5.M..@...:Ob.._..}E.)L..5*p.-...6..0T..g.C..I...Mb......t..V)....^.L....F..w.[m..+o$v.:.,@/7$..W.~....G.M.o_...h.k."....eE...:....?.D.<.'U....IX.D..\.[...BD...1..).T.<v<.~t......J..v....!.I....-++.....0ps..E>s..........*l.U2....(.;....?:.... .z.!.7#..t\t.....Z..E..Q...d.....<y.T8..C.....&.B.Z.7,0..=/I..J..>F. ...ir.p........I...Tp.+.....S...$..s......p".Pq.J.\..*..L;.D.:BR..I...>.....X..r".b*.#*..%."z.O)9.....5.e...Zn...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (22676), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):22842
                                                                                                                                                                                              Entropy (8bit):4.8737880932940385
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+Yic/Sf4+JAslpN+MhZxEOIqisxp9RO6orsH1XQSmRyeyZ/84t1SSzNQvIkoVMxc:qx4+blpNN7VMxsgE3kSd5/VQ47hD
                                                                                                                                                                                              MD5:757750902210FF3C0D12DEE4DC5165C6
                                                                                                                                                                                              SHA1:A3599CA4BD5DA9FB9C83E26813EF62327C541566
                                                                                                                                                                                              SHA-256:72FF7D67DDC7BD23885CBBA07F3889BE27B50CB597BA41FD546343416676BA67
                                                                                                                                                                                              SHA-512:EF5CB66E561D5F208A872C65B6732BDAA082D421F9815C8A5A439D5E749890E032C2309C1D7EC66D93D1F897941BB5E2C5F860FD9CF8E13ADFBF1AB60AECA27B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/marketing_english-json.js?contenthash=2724d0de18cba8996ab6
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[5231],{72022:e=>{e.exports=JSON.parse('{"language":"english","label_play_free_until_custom":"Play for free until %1$s.","promo_ends_custom":"Offer ends %1$s.","label_play_free_generic":"Play for Free!","label_free_weekend":"Free Weekend","label_free_week":"Free Week","label_just_updated":"Just Updated","label_for_a_limited_time_only":"FOR A LIMITED TIME ONLY","msg_prepurchase_and_play_beta_now":"Pre-Purchase and Play the Beta Now!","msg_play_beta_now":"PLAY THE BETA NOW!","msg_prepurchase_and_get_beta_access":"Pre-Purchase and get Beta Access","msg_steam_workshop_now_available":"Steam Workshop Now Available","msg_now_with_steam_workshop":"Now with Steam Workshop","msg_now_with_steamworks":"Now with Steamworks","msg_now_available_on_steamos":"Now Availab
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 637x358, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):49044
                                                                                                                                                                                              Entropy (8bit):7.988672152018962
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:itXpi9s6snA6AO1kCeLHa3F3HiAAzrPGIhBk4K9jFEgD4bs2otN:it5i90qC5V3HiAWDIjj90dq
                                                                                                                                                                                              MD5:22190E818D15343571B7AAD89F565B62
                                                                                                                                                                                              SHA1:4D44449E73321B7F6355687847A1FBC1C092FAB7
                                                                                                                                                                                              SHA-256:F38475F57EF63C60EF2E223AD7AECBD59307BE9E9C418029A07D612285EFDB0C
                                                                                                                                                                                              SHA-512:6DE1E98356683AE644538AAA241EC560E8D7BC34B0149D588000BFDC41F9CA7F51BED3A390942E1797C8FC15FD6997CEC6C6189BA4EA2A5EEA3A04AC0F2636CC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......f.}.."..........8.....................................................................0?...p..w..k.g.;.o...yg...!Y..G..H...A.......(..d..} ..%..|....Z.!jI.]...LU.-....5~{.U=.C..$.../.0..."c..Z[/WY.Eua....x..qS.....-H.R..-[iX.....X.v.C..<KXOIS...yL..2!&c'!...f/5..,u..^Cz0+.5!k@....Tn-xW..F..V....G.k..1............U...S-.......9.P.....E*w.;.o..5.....G3.[..Z...id..aiQ5.:...;.2Q.\.N..U.#..Q.A.`X...{`R\j..S..P<..5.CH..}.M....X......B.G*..J.$.2x.AfFz^.c+;.k.]M.O@*P-.r.......V....5.\.b........0F/..F...#..0JKTF.`... .S..[.>4.9.........u...k.......R..`E...{P..-..)-..\.eIUi.@.>.3}..9.x.....+M./._Q...8.<.4..T.....`.6...b.d........d.....[|.%......2...I.`._..c.....qn Tl).5.(..kXQ..2.#8..L8...<..M8.qJ.r..yY.....2..Jd..R.,.%...T.h.%....<x.Z.fc..b.mSq1..kf..4......m0b..o......./P#..`H)...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (4009), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):39562
                                                                                                                                                                                              Entropy (8bit):5.709221188587985
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:imOhyrY6dKV7syaFVwo55ch+45KqTUIvSQNnKJb4Ud4xh5VgIynR:jvkF24o4Ud4xA
                                                                                                                                                                                              MD5:3C0715DB3301CF349532FA80D8E7B2CC
                                                                                                                                                                                              SHA1:972AA75768E81DFD5D52C0C5DE148E2163DD4C3D
                                                                                                                                                                                              SHA-256:CEEB54D7FAF219EADDFC96A4F88E85E8905B216F84419645312B45128D3C1792
                                                                                                                                                                                              SHA-512:E34040BB3746F0AF1C7125ABB21C50E633A25EC6A53F7596CC55AF9524ACCA8AB7BBEE78988A6D336B246D08EC2917927A9673A11AF79DA669C55854E86A14EB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
                                                                                                                                                                                              Preview:..html {...height: 100%;..}....body {...background: #1b2838;.....text-align: left;.....color: #8F98A0;...font-size: 14px;.....margin:0;...padding:0;..}....body.flat_page {...position: relative;...min-height: 100%;..}....body.flat_page.black {...background: #000000;..}..body.flat_page.no_bg {...background: none;..}....body.flat_page.blue {...color: #636363;..}..../* this makes the footer appear at the bottom of the window on short pages */..body.flat_page .responsive_page_frame {...position: static;..}....body.standard_page {...min-width: 958px;..}....body, textarea {...font-family:Arial, Helvetica, Verdana, sans-serif;..}....h1, h2, h3, h4, h5, h6 {...margin: 0px;..}.....pagecontent {...padding-bottom: 128px;..}...pagecontent.in_client, .pagecontent.no_header {...background-position: center top;..}..body.flat_page.blue .pagecontent {...background: none;..}..@media screen and (max-width: 910px).{..html.responsive .pagecontent {... padding-bottom: 0;...}...}..html.responsive.touch .pa
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43398
                                                                                                                                                                                              Entropy (8bit):7.850844294437546
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:5Ts0PYXH1SiiG2jgLGiPujV50la+Ehi3V77OFl8lgzbo8LmI1u6gz0:5PQXH19fLGeujVCloy5GlBs8Lz06gg
                                                                                                                                                                                              MD5:20D616438BA3649D5E38674BC147C5B2
                                                                                                                                                                                              SHA1:96CCE3481DF5AA13973293981AE4875CEC0D7B3F
                                                                                                                                                                                              SHA-256:823E0109F8F10E6209B6B03A230A842D75CAC4ACEDAF1774C635D8CDF99C4887
                                                                                                                                                                                              SHA-512:3CE582C312B6FEEDDFD94F0FB0BE198300C12320FB04F64CBB49083188D264090BEC3D8AC5AE9E74C95ED5A180354C7B17403E337F37891D2E7F7A920717ED47
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks.png
                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...(IDATx...ol...'.".d...4..=......@...@v.,...`..+O.....;A..{...ro.}w.7.{....xm.$/...^...g....>....s...G3..!)R...E.[...f....|.6gF..U..j..|~./I..................*.0...[.~.B......#...t.v.q../.t.J.- .......?.l>.0.......q...~..............|.e4...!y...Gw~...........t..7..p.42...$.I...w~....v`."`.z.}'.R...p....?..ig."`....&......'*..2NS..D.......g(B./.K%....a.N.C...._X.......EK.oD...j$...3.../}......Q?.S...Z.~b.2....>?.S.L1.FQ,g/......~.."`...!...J..7..........=t.H...%..(...5_3...@...L.....1.^.~o.I..v.$..p`bz.I&....1.....F....{.}...J...e0.........3}..._...<~..0*F.....@Y...Qr.....%vsTw\@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq5C....W..W.m.....>...=.xh.......W....|.7.W....$[...>...)..@."..../....t..N.......}.T.9.3.q....x2...........0.-^:...-....`....N.Tm. ....% .....8.....@.......*N@....Pq."...........T...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17292
                                                                                                                                                                                              Entropy (8bit):7.974285701193759
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:1CGfiRQRbk34lJLcP8O2PpdcS0+TGlmzvHAF15iTEIKO7Ds:rlJo0O2PncS0OGly+fCEeDs
                                                                                                                                                                                              MD5:34B590345C6E9F1CFB271C96E8669D79
                                                                                                                                                                                              SHA1:7B785D6DAD423978A2EF4210FC5385D1798895AC
                                                                                                                                                                                              SHA-256:273C34AA378A6BAFDC4DF5BC335C1D062ECF9D0E9689FDB49FC429FC532D14DC
                                                                                                                                                                                              SHA-512:45BE8F3B4FD7EE656CB48DB97F4C0B1ADE8555E3E77DBA0A78E95DEB96CCA5C3BE6F2697C09D76BB5DA31C51DB72EE3AD8421B7EE6576B3F2F9A876E625F2B73
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2369544397075783639/B7924EADA30F8308030E05D27C2404D06AC90AD0/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7...................................................................UhM=.#.E.u.T..........m..k}@..fK.(..(....8......zi:Zc5.S.......k.... .';....lc7d.[...JhI..cv.-Hyy. O..vx.2...&7..v._..'..z/.-.n...)P....*..3U.....t.Xg.!F2W....+`.^;.NB..L......@....;.I.[|..n.>..j..^o?..Pz?..v.y.yD.h.X.._)..@|n.Z...\...W.\.....0...~..F.@...+Iwa....>..k.A..jC~+.M..Q....S.W...n.....&...+...,Z.....B9..:.\..%.2.xb.Mv...L..H.0..i..0..Q..2.>.OC.h.R..|..d.A>.;.}ntdw.JkY.b~....?1{..0..=...O....>-s..SCx..y..db...E01.h..j..^.M...h.K.E.`.t.Lz.Y.5o<.e0.9<t.8.......4..L..0.........o;N..........0...X.....d...L....t...o1..5.M.=.......3.....y^.:..M.. ...!.n...OQW...+.,.$)...K.1.....-.S...^...?h..m+.k/...z.......JIt._.k...Rij.4..#4u.d.U.|H.W.......n....RC5.........(..a`."...*o...+....X.7.T.#{.]S..f.X....m........
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):21702
                                                                                                                                                                                              Entropy (8bit):7.964619911723972
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:wVKCdsZ3+zDD/WfWGqC8FI5vD2D8Ai+oF55GEH7X2zN1vuv9holjmNUpac:wVKCeZ+7WRqC8FMvD24IxbuvE1UUUc
                                                                                                                                                                                              MD5:F00653369867D9EF6A601F4DF1CF7E3F
                                                                                                                                                                                              SHA1:AC296187E9E5E1F49673FD7805743222D2850E31
                                                                                                                                                                                              SHA-256:5ECC28D0BCC8AF7005D84E2D1648AD836F700F37D23E8CD44A1BA5B07D568309
                                                                                                                                                                                              SHA-512:634F15AFBECD47937B02C79E0E0DC7EE3B8F49F6249E26FAEA10CC3A8694D22765D5FCE751DA20FABC62BBB48951B8D077CC7A196F49EBAC2991C637E47260B9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................W........................!...1A."QUaq.......#2B....3Rb.......$%&4CTrst.....5DSc..E..6d...............................&.......................!1Q...A"2#Ba.............?..$!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...'...O../q..}.b}].{.W..\{.....]..v%.5^....O../q..v.E..5[..v%.5^....S.q/q..v.=......O.*.%OE..V.^.U.#R..z...f)...UxH.Y.un%.5^..K...O.E..V.^.U.#.f'....xK5..g.<=.b}[.{.W....S.q?p..=.C=......O.*.$z+.:.........P.Bx.Vb.[.{.W......K.j.$k.aCA......K.j.%OE.Wb^.U.#R....O.E..Wb^.U.#.n'....xH.6.z...n'....xJ...>....F..4...U..Wb^.U.#.n'....xH......[..v%.5^....O.q/q..v.=......O.*.$z+.:......n..P.Bx.+.:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):68935
                                                                                                                                                                                              Entropy (8bit):5.585926386482291
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:bQT2KO6FS9sdOMaB29KBQsm5yGfvmLeb5Em:uLdJ4Bx5iP
                                                                                                                                                                                              MD5:FFCB44975DC5603EA0D576E5C45C88B6
                                                                                                                                                                                              SHA1:DD43A6897E282141878F3F337449FD410070047D
                                                                                                                                                                                              SHA-256:ED0636555303A1AC15CB20D492F93B052D33522C02BE7C0A775B591E770BB91C
                                                                                                                                                                                              SHA-512:61B0CEBA0808D2735C104774488678A265414BD541C01DA742E62DD8CEE0B5DE80E5F7B4C0DF3FFED44274A277AF23A418FABBDAE155BF5A11EF0FC13EE8E716
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~d2dd7ecf6.js?contenthash=a20b118f38a68b4ce483
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9505],{46742:e=>{e.exports={LightboxDialog:"_3ZlRVLZBBJ5AlqcTXgH39I",LightboxImageContainer:"_2Q0i393KuCPDvhYcQE_8hn",LightboxMainImage:"_1QaLXa9BqcHtuXQn-WeKKB",LightboxPrevImage:"_3CBDhewhtAYADfOEKQ088x",LightboxNextImage:"_1bAQfVTEag1iry95f9aB5b",LightboxToolbar:"_1peagr4kB_Df9EaBgyqNw_",LightboxImageTitle:"_1SOhddmKueqNM0bBsPezHq",LightboxToolbarButtons:"hK1C_5FvGkWxVfYm1K5O-",LightboxCloseButton:"_3Yti5xlO0MO1IRLD4owQ3n",LightboxLeftButton:"WtITgXcX98FEtm06NIQNY",LightboxRightButton:"KKIxD3K9xRk6zlGyP2kmI"}},51520:e=>{e.exports={SavedImage:"_1y3QVgsz4daj3E3S5wzwt-"}},33924:e=>{e.exports={"duration-app-launch":"800ms",OtherEventsCtn:"_9H6b5yfaxlmcnHvkqtwDK",OtherEvents_MainImageCtn:"_2qyLPxO8_nkczRvFiaju8N",OtherEvents:"_16DzRvjcqFcYr0NYcWmTrg",OtherEven
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (999), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):13944
                                                                                                                                                                                              Entropy (8bit):5.222940315502641
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:eAfl0qmulk2bqUQG/7J58+VKJ0whfrONBuA5HnsgxbJMJUJRp7JURwMUboomv9u:/lm9fyN57V3wdo5HIJUJvbCu
                                                                                                                                                                                              MD5:7F684C035BFD66473CE2799ECBCBBB3B
                                                                                                                                                                                              SHA1:4384B30942D9EAEF2E958348561920A3DF37D853
                                                                                                                                                                                              SHA-256:27F00C31E64C0CCA2B105376922042BF25CA35854DB1B87316D6877774A50300
                                                                                                                                                                                              SHA-512:0844D722442FF17A8F45DD6068A370C116BA3F6A242F1C1300F91ABC6AE281753E44ECB9B437E7F793E38B0F56B4ED97586CC273A3D5F3E903E7D73904F24E32
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=english
                                                                                                                                                                                              Preview:../* handle modal content */..var modalContent = {};..var activeContent;..var bodyClassName = "";..var resizeActiveContentTimer = null;..var g_bModalModifyAnchorTargets = true;..var g_bModalCacheContent = true; // whether or not to reuse old iframes when opening a modal with a previously visited URL....function OnModalContentDismissal()..{...document.body.style.overflow = '';...$('modalContentScrollbarHack').hide();...if ( $('ModalContentContainer') )....$('ModalContentContainer').className = bodyClassName;...if ( activeContent.contentWindow.onModalHidden )...{....activeContent.contentWindow.onModalHidden();...}...// for now, if the window has embedded objects, like YouTube videos,...// remove the child to stop the video...if ( activeContent.contentWindow.document.getElementsByTagName( "object" ).length > 0 || activeContent.contentWindow.document.getElementsByTagName( "iframe" ).length > 0 || !g_bModalCacheContent )...{....$('modalContentFrameContainer').removeChild( activeContent );..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1174
                                                                                                                                                                                              Entropy (8bit):5.146455385289553
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:NcN2Tl/5BEpYBAH0VATAo9aZHXdQ2dj20m2q33k8kbDpYBBwLJ:CkYOB2uAV93aq33kHOBSt
                                                                                                                                                                                              MD5:DA978F99E5B05D76C2B10580F2C8B9D5
                                                                                                                                                                                              SHA1:D2716E9B0BD0A8D09E9C7CF6D8F9E46E5A35CF90
                                                                                                                                                                                              SHA-256:9DCE451A6E8A2AA831BE4E839C1296496CC17B242B7AF6FCB05FE3B75734105B
                                                                                                                                                                                              SHA-512:BAB1431C0AD70AD9B765E15CD1CD994495DCE348C98162D94DE0D027B389444F6F911F55316BA5D1C35950D3B8D0D198D885264C4EA0D03A8ECBB1056B5B4802
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/sharedfiles_itemedittext_media.css?v=2pePmeWwXXbC&l=english
                                                                                                                                                                                              Preview:...titleLabel..{...font-size: 14px;...line-height: 27px;..}.....titleField..{...font-size: 14px;...line-height: 27px;...height: 27px;...border: solid 1px #313131;...border-top-color: #666666;...border-left-color: #666666;...background-color: #888888;...color: #000000;...padding: 5px;...width: 100%;..}.....descriptionLabel..{...font-size: 14px;..}....#item_text_editor {...width: 638px;...float: left;..}.....itemEditFieldContainer..{...margin-top: 5px;...padding-left: 5px;...overflow: hidden;..}.....caption_quotebox {...border: none;...padding: 4px 6px 4px 6px;...font-size: 12px;...background-color: rgba( 0, 0, 0, 0.4 );...border-radius: 4px;...border-left: 1px solid #000;...border-top: 1px solid #000;...border-right: 1px solid #354357;...border-bottom: 1px solid #354357;...overflow: hidden;..}.....descField..{.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */.......font-size: 18px;...font-style: italic;...background: transparent;...border: none;...color: #7cc5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9691
                                                                                                                                                                                              Entropy (8bit):7.927872539649062
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:LSkKODE7xKvLh6AaGFwx3rtl0HjoKczXFMxyaYaqrKABKXhk7:LSkKODQxKx0lrb0D9czFIJLXAkhk7
                                                                                                                                                                                              MD5:75154EDA3318D809343585A1AA640664
                                                                                                                                                                                              SHA1:8D97DEEBA4DD8AD46F93A95BCEFA7BE18FC6F188
                                                                                                                                                                                              SHA-256:5977927B30864B954B82C8B40A2CFDD927B65C4CB6A1BFBE38CA78314F16DCC8
                                                                                                                                                                                              SHA-512:3C1628F82F53421AA351014CF6EECEDC88652732694366435BDD21F5A208D66D7B10281B95728F001F7AA91D091FAB5201CF61FEA7AECF6A7CC0B76C06771F8E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"..............................................................................R.....u.P,.U.iT..%ju...ueD.]."F.I.[r...RBB.2A........F....A@G"..Y.*.G.~^..c...!.......k.R.......B../../s..W..g.{C.....3...,.WC.....G..k..3Z.\UGu.a.v...j.I..$QL..m..-7..O.V.@..,...l....4w......y.z.......LW..5.j..q.|.......=.SR..l.>5....a{.[...w+U9<...q..D.~.v.59+....G4y.....y.....Zg.3#.b.j.....|.[.vy..,r..."...G"9......E<z..{...s....98.h#.48.M......K.GT ....H.......V.A.......A7.9&7......B....k....p.{..*!U..#T.......{...l...f...D.m...yV..-Ky]Q...Z..f.H4.ix...zj.#...Q..1.s..q...C.s...?6.y./,..53.......&A.Vb......J...7.,.t\.[.....p.'.c.}.?b.f|oB....ZO...t..=#..[....kxY=.V..x.z..Z..o.P.sA.......r..nV.;9...G?....{U.we.c..@B(1@B. ....O...,........................... ...!1"#0234@A5...........\.s.e...........u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):212104
                                                                                                                                                                                              Entropy (8bit):5.057175642831385
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:U2diEMmw2QErjMuf3FwJzr6oQHExLxwUA72xiXu:U26mw2QwHf1wl6oQH9e
                                                                                                                                                                                              MD5:EAD5EE5A4DDBDA7E8C358DEA61B46D90
                                                                                                                                                                                              SHA1:817B3CA741B9B6B3D6C432C9672ABAAE1D3C4B03
                                                                                                                                                                                              SHA-256:13BC6E928BD55BE568C0AB0DFD4B1E4D16CAC06EA57704939E05404B3814A033
                                                                                                                                                                                              SHA-512:8D12812C1A395F256CD157019E92AD9F4A27C90BE3D76F9FA7A7C94EAEE68303900DADBB75A763CD1D4158C757E8BA61A8A5BB4AAA8A91BC4A19A3D84B1EF6EA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove",
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 512 x 679
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):21858074
                                                                                                                                                                                              Entropy (8bit):7.903285550104675
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:393216:o/EWfDI46I0wV/5NBm69g9L1WDDOalT0px+14JR0:o/EmDI4XvZ5NB38UDDOa0pYeA
                                                                                                                                                                                              MD5:CD3B6B3E6330CFD08BC3CC28D0AC8447
                                                                                                                                                                                              SHA1:1B1021E56FAF982A6F66887A9706075E07AE57F9
                                                                                                                                                                                              SHA-256:51481B04576EC0DD931DBB0CFCE30D810B0F0BF2BDBD0A35E44E6D5A928C2848
                                                                                                                                                                                              SHA-512:98A3C51E5DA1951FEBC3BAD931B5547B1887005850B6CEBD493E805478C2EB1344A5BA4E61A236F456E79F6952A84EF4504CAEECF455372F2408D6FCD6BA4521
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://i.imgur.com/jzeKRV2.gif
                                                                                                                                                                                              Preview:GIF89a........RI.C9.82.a.....NE.xmiec.cR......QKGdHB.ZQ.ri...gZV.IBy82)!!.kcski.u8.eWR1(&!.W".g63811.ye.hV71).{c...w2)h'"uZH.si.ZRxcI...Y&"3!.2...sSf0.IB=.C8.ZPfE8vskgcZH...eZi1'.eA.iZ.gF}IBtZR.{D.?wS7.x.kc.{Y.uD.kc.xA......t)$WB)}E(iR8.z`......fD(..x.sj......JB.....q...C9BF)11.!jsu.k7..x...v{.Yde.......~......kkk4..6)1].....BBBtks$..ZZZ..9..)23999.!"B)).j`.R.dZcJ91!..B1)..zJ11J))R))...ksk/)!9)!.YQRB:1))1!!J1).sZ9))ZB<9!!B11Z10)..B99R11J9)...D.!...A91.RJJ99B! Z99.cZ.RJZcZcRBB)!.{Z)1)n9....RB1))))..R9/^RN|kR.k>.!.ZJ?sss)..R99{sskZJ|cR.==.cZ{{{kcJ}k]kRBB1!scR8!..bRsc\c))...{{seJJ.s[.^:.s\K1 lRKZ9/.}PB9)...RJ9.|[ZB1J) .sRM!.kZB.RB1...kZ9!)}c[Z19.ZJB!).ZJB19*...}P[ZQP9!.sQ......R19.kZr{{ZJ1...skZ......1!)ss{J19.........s{s.^6|s{.QB....`RK!).b4cZBZRBRJ1skQ9B9.kR......!..NETSCAPE2.0.....!.......,............}-X@i`A..."\x..B...J.H....+b..c..Az.Ir.I.(K.<..%.+c...s.M........@...J...H.*]...P.J.J...X......`..K...I..]...p...u..x....oY.~...L....+^.....K.L..e../k..3..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):154404
                                                                                                                                                                                              Entropy (8bit):5.337881533074874
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                              MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                              SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                              SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                              SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8605), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):8770
                                                                                                                                                                                              Entropy (8bit):5.236698074480145
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+LYvF/ahL/N75H7qasDiBVS/daL7hjOFT9BMS:+w6syygS
                                                                                                                                                                                              MD5:A4C0177ACCE91E5BD62200E9F87012EE
                                                                                                                                                                                              SHA1:C6AA1E7D548AFC7622556AA9AFBD1E8A340465E5
                                                                                                                                                                                              SHA-256:7E3F285C776343863643FC5E20122EDF02339420C746BBE76765229AEB2E23CF
                                                                                                                                                                                              SHA-512:A3FEE9795D7160B910BC240AEA5C5A47BF0A0D17C170BB35B0F3197E031C06D6017BF24A60DA3F97AD6CCFEAE29B60417CEDCC6ECF8C2A781B1EE960854A7B82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~db3efe566.js?contenthash=0f6e44d85093ec6bb0ae
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[6804],{58632:t=>{var e,r=function(){function t(t,e){if("function"!=typeof t)throw new TypeError("DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, but got: "+t+".");this._batchLoadFn=t,this._maxBatchSize=function(t){var e=!t||!1!==t.batch;if(!e)return 1;var r=t&&t.maxBatchSize;if(void 0===r)return 1/0;if("number"!=typeof r||r<1)throw new TypeError("maxBatchSize must be a positive number: "+r);return r}(e),this._batchScheduleFn=function(t){var e=t&&t.batchScheduleFn;if(void 0===e)return n;if("function"!=typeof e)throw new TypeError("batchScheduleFn must be a function: "+e);return e}(e),this._cacheKeyFn=function(t){var e=t&&t.cacheKeyFn;if(void 0===e)return function(t){return t};if("function
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2467
                                                                                                                                                                                              Entropy (8bit):5.372548901239223
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:3WpJ/Lf1h61nVb1nV1g1nV+VnRV68rmLnrpspQOkpfUC1Mz83UXbXANf:GpUFRVPynyCOkp+zyIIf
                                                                                                                                                                                              MD5:880204C8C00163507D99EE923E4ED855
                                                                                                                                                                                              SHA1:E0F1E013D5D6CFEFC0C79645ACB6A5D1E7D23770
                                                                                                                                                                                              SHA-256:110C56E88F3D768D40904381607BB93A068B0B49927657D48A078A7E5E6AEC5D
                                                                                                                                                                                              SHA-512:D5D9F19DA6086C5CE58143E96214D4A1F2D586AFB18F45E3EAFAE8FAAA90D4E2E9C3B5DF4931AD167713AA19CB356FD47199D9E28AC7A23FCAEF274666921DDB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
                                                                                                                                                                                              Preview:...modalBody..{...overflow-y: scroll;...overflow-x: auto;..}....#modalContent.modal_frame..{...min-width: 310px;...height: 600px;...border: 2px solid #304a66;...border-radius: 2px;...-moz-border-radius: 2px;...background-color: black;..}....#modalContentTitleBar..{...color: white;...padding: 4px 2px 4px 8px;...text-align: left;.. background-color: #304a66;.../*background: rgb(88,88,88); /* Old browsers */.../*background: -moz-linear-gradient(top, rgba(88,88,88,1) 0%, rgba(76,76,76,1) 100%); /* FF3.6+ */.../*background: -webkit-gradient(linear, left top, left bottom, color-stop(0%,rgba(88,88,88,1)), color-stop(100%,rgba(76,76,76,1))); /* Chrome,Safari4+ */.../*background: -webkit-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* Chrome10+,Safari5.1+ */.../*background: -o-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* Opera 11.10+ */.../*background: -ms-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* IE10+ */.../*backgroun
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (480), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):27312
                                                                                                                                                                                              Entropy (8bit):5.210259569073202
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:yYQdY11bMuALPrz8xw0RzxDr4r3fBiuniY:yYQdI9MuALPP8u0Rzp4rvBiuniY
                                                                                                                                                                                              MD5:7F7BD63BBB30743AA91267AFECC4F792
                                                                                                                                                                                              SHA1:36403D6AC25E2986F263AE869B13829DC3FF0008
                                                                                                                                                                                              SHA-256:7D73E1FE0B0408A6316796C329C7454EB64A787E6A65DDF1C54F9B98B3DA182B
                                                                                                                                                                                              SHA-512:E0F4BDDD5435CF74A49E7A5AC6AF1348BCBCC11D8B0A1D1A9AFC0A0CC838B140A7D2A585A843C8C7CDFEEEE76FC10920D25E80C9C3EF47079E9FD9CD4398C5D5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview://<script>..../* returns a jquery deferred object, .done() means an invite was sent (or attempted), .fail() indicates they dismissed the modal */..function PresentGroupInviteOptions( rgFriendsToInvite )..{...// this deferred will succeed if an invite is succesfully sent, fail if the user dismisses the modal or the invite AJAX fails...var deferred = new jQuery.Deferred();.....var Modal = ShowDialog( 'Invite to Join Your Group', '<div class="group_invite_throbber"><img src="https://community.akamai.steamstatic.com/public/images/login/throbber.gif"></div>' );...var $ListElement = $J('<div/>', {'class': 'newmodal_content_innerbg'} );.....var bBulkFriendInvite = false;...var steamIDInvitee = g_rgProfileData['steamid'];...var strProfileURL = g_rgProfileData['url'];.....// see if this is a request to bulk invite a group of friends...if ( rgFriendsToInvite && rgFriendsToInvite instanceof Array )...{....if ( rgFriendsToInvite.length == 1 )....{.....steamIDInvitee = rgFriendsToInvite[0];.....str
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64098), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):85028
                                                                                                                                                                                              Entropy (8bit):5.519305314130477
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:aY6Ugk7tkXsehIRRu5UwPHJ3eA4ftCuEHv:UUgk5MzfGtgHv
                                                                                                                                                                                              MD5:0C54EBFF84401DD9FA38498379276FEE
                                                                                                                                                                                              SHA1:1583CE86F3760716B8A89B5400450A32F6F802C2
                                                                                                                                                                                              SHA-256:EAD27DF6821FF9C411E0B8CD48698CFB62CA6BD9ABC3FB7771CEA100913B103C
                                                                                                                                                                                              SHA-512:F7B5C5E4A7EE2112EE49D25AC99AC1F789527E37814DC8B6ABA27296AF7028A3F0D513FD87F68E668B962CC215C0E0FF7A95A19A24FCD5F9E9BEC721741493AC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5082],{39621:(e,t,n)=>{n.d(t,{A:()=>oe});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),vo
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 80 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2184
                                                                                                                                                                                              Entropy (8bit):7.4962331219708025
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:yitNn2VQWWJ3erslfUJimlLGNI1MOFz+4zjgN6:T2uWjrslfUJXt1Mt4zg6
                                                                                                                                                                                              MD5:080C457AF88EF213CF315AF1221F74C2
                                                                                                                                                                                              SHA1:44C7475D69E1F3D8780B6F638960B670C2C0FA58
                                                                                                                                                                                              SHA-256:47CCA726B04188AB33A403AC206822B96D6789FE5FF568DDCBD9BA972688F6D4
                                                                                                                                                                                              SHA-512:A0BC577168B5774085BAB0FD868D0B5D285691B5D7A52796EAB684D892FB47D44AD2495757983D5A13D7658CAE0AA80D8A46D73070301494F3750AADF05D23D0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...P...7........O....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:863F3845A5C311E1AB34C8DE0133D6B6" xmpMM:DocumentID="xmp.did:863F3846A5C311E1AB34C8DE0133D6B6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:863F3843A5C311E1AB34C8DE0133D6B6" stRef:documentID="xmp.did:863F3844A5C311E1AB34C8DE0133D6B6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o......IDATx..]H[g..1..{.j.....'4l.Q;X:u.^..D..7^....+..0.p...(...'S.P.#.(l....e2.M.h.&&1..s..gq&59....'z....y./.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 137x137, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10945
                                                                                                                                                                                              Entropy (8bit):7.945604250660155
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:NWLTxfe1nBxHgSO5CLCDm4Dc9Pr0hIdO+U8jenfjM4VkbECYKm:U/Ze3xH05jK4DMoS1U8IjMXpYT
                                                                                                                                                                                              MD5:4D4C43CEF98CACCF543F80D932198549
                                                                                                                                                                                              SHA1:F60515BA8D8E889348AEF063B28B463471DE340C
                                                                                                                                                                                              SHA-256:48B3446F2A189287D85FD2442A8E4CE425B25DBEE00A55FAD993FF01F7769105
                                                                                                                                                                                              SHA-512:68C4A01D91E455C80D203105D9BD0B7BA22E0216D6D765A1212F8481A66D88B20633648011D659B9D5898D34AD72B5DC0A415F2B8FF9D15023D0B1D1A82DA7A0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/40850533347182273/A8427291F25B8A97F6B51AEBDDE78B54992E6DE7/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8...........................................................................{........G..(}\|..BsgS.A...........7Q.|.4..T..}l)........M....\......xy......w......>f..',D....=...g.u|v........-..8...[7Fe.9...o.....]..*7.t..m:N....`........(u.% ....>..g.i......Y..?....7IcG........s..{..8M.l.P..........j.Y.Xt....ZQ;.dP.-.......0...Z.`c.Kw...c...]l..).&3...1{]z..J...he..\E..|z.{...b3.o.....X....*.=...>.@..../R.....8g.N)..?.kg...~....p....G.d.7..o}...3i...&.x...............<P.&x..'.m...xU.nKa."O.Y.^.aiE..n..s...v8...6..K..Qo'.m...<..X..o....H77..Z.-..KY.83..V..K*...N..%..o.L.0..'....W...g...Az~R,..BA.........q!.UPY.....@.G^7.h..%U.f'8jG.......o....7.V=l..*..:..5X....<.........=<...........U.....Rz:s](...[...........o`..,....)...@.....<.................................1A. !0@."
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):940
                                                                                                                                                                                              Entropy (8bit):5.026470667323779
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dILxikEIZ7bMY6udPXiZpOAbM6ka60bpLZ8gUIwPU9Z:cIx9Z/H6udPylnkJqpLZh1ws9Z
                                                                                                                                                                                              MD5:8873DE2841BAA287BD50BE1B9F183853
                                                                                                                                                                                              SHA1:058AA5901E9FC536A560DF337439115E4071E0EC
                                                                                                                                                                                              SHA-256:F15208EFD7D316C067ED5F70C97F0A3159861E1AE47DFD96762CFCA293B84AAB
                                                                                                                                                                                              SHA-512:63981C8607C3B9238F778127B4E660FC88377F45674D5C026B80E6FE3EECD2C6D3E2399FC53994A45BB8FBA843742D9154B39AC98ABDD8FCE15873EF6B8E0C0F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/icon-chromeos.svg
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 500 500">.. <defs>.. <style>.. .cls-2 {.. stroke-width: 0px;.. fill: #fff;.. }.. </style>.. </defs>.. <g>.. <g>.. <path class="cls-2" d="m250,375c-46.88,0-87.7-25.78-108.98-63.87L33.59,125C12.3,161.72.2,204.49.2,250c0,129.3,98.05,235.55,223.83,248.63l77.73-134.77c-16.02,7.23-33.4,11.13-51.76,11.13Z"/>.. <path class="cls-2" d="m250,125h216.6C423.44,50.2,342.58,0,250,0,166.99,0,93.36,40.62,47.85,102.93l77.73,134.77c6.25-63.28,59.57-112.7,124.41-112.7Z"/>.. <path class="cls-2" d="m375,250c0,22.85-6.05,44.14-16.8,62.5h0l-108.2,187.5c138.09,0,250-111.91,250-250,0-36.13-7.62-70.51-21.48-101.56h-155.66c31.45,22.66,52.15,59.77,52.15,101.56Z"/>.. </g>.. <circle class="cls-2" cx="250" cy="250" r="101.56"/>.. </g>..</svg>
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):24657
                                                                                                                                                                                              Entropy (8bit):5.319718503552118
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                              MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                              SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                              SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                              SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english
                                                                                                                                                                                              Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):36605
                                                                                                                                                                                              Entropy (8bit):7.807428744151307
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:JXokGLTluiiVCxF/5czo45y9OYPekXkJ7ezNeKBEEjwOzaZzLCUSkjM3iy:JXrAr/xF/5kXI9lTq7eBe4EN9Z/mkgyy
                                                                                                                                                                                              MD5:FA607B90A1F1988F04C533705EB0B244
                                                                                                                                                                                              SHA1:105CBC22CF0CC15A27337BBFA9C91CBBACD97D2A
                                                                                                                                                                                              SHA-256:5EEBF25B1AE4FC1838001EC4B6532C206B6C62560DB4F409A8F2E130D48CA9CD
                                                                                                                                                                                              SHA-512:4914F04D5EC6BDCBCA477CA6073B684A008E474DF06495A9448C741D2F76EF4908F616A58D551346251E1DBDADA50AA768BF9AB5F07D24AD01F9F7570B1F2263
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3FF7201120A311E9A5D8A61C985A56ED" xmpMM:DocumentID="xmp.did:3FF7201220A311E9A5D8A61C985A56ED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FF7200F20A311E9A5D8A61C985A56ED" stRef:documentID="xmp.did:3FF7201020A311E9A5D8A61C985A56ED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4-.....mIDATx...K..iz'.<...bU.Z.fAb,_@` .. .M./.....ws.60....j....../..Vm.K...,.7e.cXU0...M.y.<w......d^".......I
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 225 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):11088
                                                                                                                                                                                              Entropy (8bit):7.939120390674968
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:i5/V2aCnh/xXnUa3236eUF1sScrBxi40dHl5qJMNmrregJC/RZhkqhe4rEfFWIOh:ia9NxXUTq11ABxIK1mgQ5nkqUsY2k1bK
                                                                                                                                                                                              MD5:BDAED13DBEE68CB1C8232A8ADE368174
                                                                                                                                                                                              SHA1:1A0105D01E3BD328B9DB82FB9AAB7CBB7E678F62
                                                                                                                                                                                              SHA-256:D11E9D24E9C0C3400475015F9259BEAE630060090B6D7FE6268F8C046A08C332
                                                                                                                                                                                              SHA-512:1EB18101420C67A8470C2013606A887A638B254422C31DA2C7D8B84F376C69998F2D54A4BAA2394CADC3F611EE1168045409CDE6960A6907EC12207490DEF1D1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/17.png?v=5
                                                                                                                                                                                              Preview:.PNG........IHDR.............>..z.. .IDATx..wx\...?s...dY..l...0..P.@....BB..j.........HHH..$....z..C7.blc[..U,....w....e#.Zi...y.},..;s.s..s..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A...Q....1&....0..R@...D.RFD.y....@).t...".[)..Gp..].0...}M.j.=+...(..|.<.......n.q..>...~.Xwt..r...X...f....RqyD.Z.U.{......J3.D.x...R..i..4.1.6c.j..)cL.1.ic...1..c..[.3a.c..c~b..e....3..3YZ....0...d..c..1..c*.u....k....s.;.f.......c:...Ic.{..1c.....@.c.2..c.i3..O....yr...V6..{.{..5...<..j..0=...=.%...x...N...E...Z.9....ZZ.H............../v.D.9`b...m......"NzFU...-.....0.S...........X.....<.=..|.}..N.~....r&p.Rju.....#.R...#u.......{.1;.......1.0=.jtzF.y...C..@........f..}......=.I.....I..............N..3.....a..3.B.....u.]...=.8....I....g.. `...L...gT..=.e.f..1.M.n..-..|_).Q.MC.F.J..1..@/p....[N.~..k...Rj.f.`-p..-.*.Q..Q..p...~.....7?....r..k.A .$....+...q-...QJ..?....o.......2.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1117
                                                                                                                                                                                              Entropy (8bit):5.202428445920814
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:BhEFvZiL3LWEefK4LaQ333cpTO/P+nbyVby+wu8tnbHj/506DR:BAvZiL3LCy4LV3Hc1Oen2VOJuUnP/59N
                                                                                                                                                                                              MD5:F6505E582122E3CFF208C832A1EBB633
                                                                                                                                                                                              SHA1:D57FAA6D0912916BB324A2F1A5CEC004BD72018F
                                                                                                                                                                                              SHA-256:8C7EE7F4845E51695112629EC99929C3904D1D942CCEF78C97237E8892D25762
                                                                                                                                                                                              SHA-512:9BB2E37F49EAE9421366922A174B14FA4114437D2CFE5372B505EEED9A81003FCEEE4610821B7864F79810969DC920304F78C091D20A58E5D0212E11A8763B3D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/apphub_broadcast.css?v=9lBeWCEi48_y&l=english
                                                                                                                                                                                              Preview:...Broadcast_Card .apphub_CardContentAppName..{...margin-left: 0px;...margin-right: 5px;...padding: 0px;..}.....Broadcast_Card a..{...outline: 0;..}.....Broadcast_Card.apphub_Card.interactable:hover .apphub_CardContentAppName a,...Broadcast_Card.apphub_Card.interactable:hover .apphub_CardContentViewers,...Broadcast_Card.apphub_Card.interactable:hover .apphub_CardContentTitle..{...color: #898989;..}.....Broadcast_Card .apphub_CardContentViewers..{...font-size: 13px;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */.......color: #636363;...float: right;...padding: 5px;..}.....Broadcast_Card.apphub_Card..{...max-width: 468px;...max-height: 362px;..}.....Broadcast_Card .apphub_CardContentMain..{...max-height: 267px;..}.....Broadcast_Card .apphub_CardContentPreviewImage..{...display: none;...max-width: 458px;...max-height: 257px;..}.....Broadcast_Card .apphub_CardContentMain..{...background-image: url( 'https://community.akamai.steamstatic.com/public/images/br
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14300), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):14465
                                                                                                                                                                                              Entropy (8bit):5.202552450127154
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+PuJ2CPS/BruGhJ/KJVtOSJ7W5CdYWWlx+EkimaRelNj/UuDRhhmVAAVtDw9VJWQ:Q02eS/BruGD/Y2w7A+B6RQNRrhMyfMu3
                                                                                                                                                                                              MD5:B8CC93BB6EB8281B7D8D95A048068A24
                                                                                                                                                                                              SHA1:AC67ECA7F596CBA48469A2604AFD9A8ACE1CB4AE
                                                                                                                                                                                              SHA-256:8A0B415B116E2B34D9F34FB441376C7ACEE72EF9903B48D0640C2F0A6084E197
                                                                                                                                                                                              SHA-512:6B78E3E42327F7AFA959A2E61DA333D36C8B9228F7D077A3F0B5232CDDF162E9D685A83A0BE4435C0BBB1600645D44466ED0A7C074DDD8E043B08FE6163C2EAD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9870],{28819:(e,r,t)=>{t.d(r,{KV:()=>m,NP:()=>w,YK:()=>g,uq:()=>b});var i=t(80613),n=t(89068),a=t(56545);const s=i.Message;class o extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),o.prototype.recommendationid||n.Sg(o.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return o.sm_m||(o.sm_m={proto:o,fields:{recommendationid:{n:1,br:n.qM.readUint64String,bw:n.gp.writeUint64String},review_text:{n:2,br:n.qM.readString,bw:n.gp.writeString},voted_up:{n:3,br:n.qM.readBool,bw:n.gp.writeBool},is_public:{n:4,br:n.qM.readBool,bw:n.gp.writeBool},language:{n:5,br:n.qM.readString,bw:n.gp.writeString},is_in_early_access:{n:6,br:n.qM.readBool,bw:n.gp.writeBool},received_compensation:{n:7,br:n.qM.readBool,bw:n.gp.writeBool},comments_d
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1363
                                                                                                                                                                                              Entropy (8bit):7.471204690161412
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:BnC9YSBlpanB6lmL+FBWkpdFgk4+giqjeAfgT5viOMhNj7m+9GFB:y1Blw6EL6hFb4+g7esgdvSDLAv
                                                                                                                                                                                              MD5:A59236281ACE8C5459A2FC1173472C86
                                                                                                                                                                                              SHA1:52EE4283B4F02002BC7CE6464024D77DED5D3AE1
                                                                                                                                                                                              SHA-256:3F7EADF49DBC69E9573DCE249BD90FE3F02EF6619580307BFDCCD98B379DE36D
                                                                                                                                                                                              SHA-512:A3650AC5FDF8A532D464AA8DF3D997231EB17CDF69F4C2CEF184C370D6A5170350A4F333CBC20C8234CC10CA3218BC90E1F5636257B8DA6987D1A2C7AEDBB7D1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/52ee4283b4f02002bc7ce6464024d77ded5d3ae1.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ........................................+..........................!."1.AQ.a..2qr................................0.......................!.1..A."Qaq........2#..............?.=.lS[.N[."T.....A]'?...4...T..~..m...P...t...1...Q..~..u...uy+..!.9.!G.F...|8E........H...0g''m..."..JDs........z...R..>.1.i|.-e.IW=....FF.j~..R....qI. .#...h.e....$..~..Wv..NS..&. @.P.]T......i...%...+V.S.w..":Dj....v...Y#.o}s.o/......\.S~..).V...IZ.S.:.q.....(..1rx...m.`."N.H..A.#O.J..5...VD...;...+.,...W.RqRg>..>J.J...9.lkU.-.m..d........2|.7.. CL....D.A....il...+..:;U...t`...!..*.z..Z ...N..............!k.... ............Z.P.U.`..H....<i7.+jh......t..-iv...v.}58)x:e.(.#.d$.R8.....\.Z.......3...U.G..._b..h.@I.O.}Ym?.+/p(..K...Z.=.i.b.RB.Z.J....e#.'...........lH A......u.{..DT....<:.Gy../.b..z-)..L.GJ.1..^m9PQ...<.3..5
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1051 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):53681
                                                                                                                                                                                              Entropy (8bit):7.972749390568449
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:br7+0x2yJ5q0NupC/TG+lNtfcHPrnR7udYP3B:C839upUJR0TRMKB
                                                                                                                                                                                              MD5:6AA3BFAB2234A77D962C6B5F891CF3C2
                                                                                                                                                                                              SHA1:5E92D359DB6725BA9DDE547A27769FD3659CFF35
                                                                                                                                                                                              SHA-256:06E1E9D9623C34EA8AFCCB7D53C7E3A4468C0F923E185A45D2E9989D6B6A8154
                                                                                                                                                                                              SHA-512:51B40E6C6F935E8C923D025777C9A983236FF648B5339A7394CA7F7632E5F7BF54142A883998893F938A958553B0BBE3161DA580136A040173FF18271844C7BB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_filter_blue.png
                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BEE65107A017E011907888889FA9FBD8" xmpMM:DocumentID="xmp.did:F0AD4A78A69B11E1A359FC23929F075E" xmpMM:InstanceID="xmp.iid:F0AD4A77A69B11E1A359FC23929F075E" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17D5B1368CA6E111AE9ADED7A8F46A37" stRef:documentID="xmp.did:BEE65107A017E011907888889FA9FBD8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ha#.....IDATx...,..-..>.d..].C6.I(..C.....2..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11311
                                                                                                                                                                                              Entropy (8bit):7.955259744057893
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:ExYltDoHflFsvhZu1ra56jm7GE4FkPrF3w8kmycoBH3CbRcIGWWfcc88F:9DoHflYZu1rk6MGE4FkPJzXycoB0uWWH
                                                                                                                                                                                              MD5:65F43595376F1D0730FA993AF6FC6B1D
                                                                                                                                                                                              SHA1:2BA383C9429E0B622B1D71A3066221A4A254B774
                                                                                                                                                                                              SHA-256:5604CB3308138FB1EF4FF164E8E62A3CB007E88ECCF349FEFA1CCE2134540C8D
                                                                                                                                                                                              SHA-512:F7D47FF57179F979B7FF0BBEF02106F018614F738A0DE04CFBE60E3423AA0F7B1262C276DC394F3976587F7D2FE062AD83E4F062BC87266777847B16E69730DE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................3LM.%a?@...].......z<.....#..1y.F.k]...T..x.........`....8w4.CM4&.x.?}Z....i.....Z..?.......:R.pbb.V..*.@.5..d...$`.#.$$..-.....d.6..((...Z.vr.[\..*..JJ.AG.w.....2..Gs........#.mV.<2...}.W}R......a.yVd..E.z.\.w2|...H....1.$.y.. ......3....qg...?.Sr...{.....t._3..l.n\.o...t7..9....%....z.r.......-..C..........?.....^B.`...,..7..v...dg........v.~..B..3`.E...C..B...Z"y.O./.}..|d.$.tN..7.......6..`.|...6.8..i.t.....)p.y.:....p...."..o.4<L.......9."!.S.I.5M.+.!bP[46.O...Vg.k.O.xm.6.J....o..'...5....Ee.t.......`.3.|..........+!{ImP...;...C..a..Ywmc..-.YTn...f.O....R.i....t.".6..&v."77.];..c.....}Lx*........^Y1/t....d.....y...^........._BI..x.H=.C...|GC.......P...S.t.............\@...X.f.*Y$..i[...I.U.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):169399
                                                                                                                                                                                              Entropy (8bit):4.976254040069433
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                              MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                              SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                              SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                              SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy
                                                                                                                                                                                              Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1050
                                                                                                                                                                                              Entropy (8bit):6.226364717689109
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:K1hpunQWwjx82lY2T32HEVXnIg3yJ3VGweLQGYz8pl:oitNn2V1diJ3jOQXcl
                                                                                                                                                                                              MD5:6D8B1358BAC457FDE85F6B7D7B6647DE
                                                                                                                                                                                              SHA1:5519EF7264A77FDFB69197AC8511CB13E3518129
                                                                                                                                                                                              SHA-256:A0689A0CDC91FD6F3F3857A9CB96E1C1E63DCF8D0C8E2A5449B06A473EC7E498
                                                                                                                                                                                              SHA-512:C60FB20B3A51E4D3A592F7022F87EC7C81CF2D783AD23B64452AD88470C48452AD8AC78143D9EAC988330410E8F6B140747DB75205AFC06F5EB9BA8CF553FFFD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:361E0FF24DC111E19A339C6CB2DA690E" xmpMM:DocumentID="xmp.did:361E0FF34DC111E19A339C6CB2DA690E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:361E0FF04DC111E19A339C6CB2DA690E" stRef:documentID="xmp.did:361E0FF14DC111E19A339C6CB2DA690E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>v.......IDATx..S... ........v..I.\ZA%..........E..4..MF.8n.o.[k`..7.aE".f3l"`......V.&6.Im[.........`F...8.....!..;. .n..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11350
                                                                                                                                                                                              Entropy (8bit):7.957668056020623
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:0piY4uJkHNtEC2ef5JsxjhgeEBk7uH40ebEHtTV0cNV4xTgf7rQIiT58OUXdm3Ju:dyJK2eBJsxtgeEa7uxeWxP4xTgHm8xUo
                                                                                                                                                                                              MD5:DCB4BAF6ACAA8EACDBC9BC057E29BC52
                                                                                                                                                                                              SHA1:F906444C3C88C65A8D3BF0D95B0E8F876A9B0735
                                                                                                                                                                                              SHA-256:BECBD8F1E1A64060EB5C8F7D9677FDA7251E90767949DBFEDEAA53D1F83FCF81
                                                                                                                                                                                              SHA-512:90C9B235B1960DB8E47F39A1AD92E875B29E2A1128F7A934890E9D13745BA2BB029FD582F57B696C8A03EE2E38A8094EB47E985003DA8BA70F9B405FB7447E09
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................n.T.;.H;.f-..X..S6u...P.R....._.....k...w>..gH.m~p...N|y........Z.d..b...OQjQ..Df.}..5.e,.W<Of-....;...%J..t..M5....xN.K..F.?...Zp.............4;q&.O..1b].e.<....:,....:.(4....%tmC.-.6..2[.1v.....:oeF.....x+.7..>g"...~^.\...mY\.5...<......-...8Z.U..a=....4......?.|..^..k...lJ../<.g...CQ.]..?..C<..t.nJ..._:V6e[..S...I[.....'J...a5Z........R.!....m-,2.....q.vP......U.0....qHZ...MT.....xj.5...:..VuOh..#y......z.....u....K..3$.B.&..F.Y.S9.Ol ....x(...B.....-......r....1N.q..K.....,.......U..x#................4g.......r...z..g.!..I .........9.T.....D.j^...y...".>.*.v..\...o..c(.6..9......!.....7.:.>p}. .L!.C.....Dx.(...!oS..8s.@...}...t>L-..........bVX&`.wr5....t..l..2.V[......h...Zok.fIX.y.}.Y.^..]^Qs..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 137x137, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10779
                                                                                                                                                                                              Entropy (8bit):7.9585824051618586
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:NmFaSrjQnCdYFp3ggbpICCU9ytWGWfU0oDCmoeqFNS:mu3ggbK6ytWGI9AqeM8
                                                                                                                                                                                              MD5:5A652ADECFA24B8BD1246C7EEB6DE038
                                                                                                                                                                                              SHA1:FB0A42F4E9D181EA6871DC773409A9A27680A31C
                                                                                                                                                                                              SHA-256:1D4BAB28F8DF4D6598A90CC450E20C2A12B698547CE644DCE5EA9675A6D29B39
                                                                                                                                                                                              SHA-512:A49EF89871343969586A9C6E151F5350364767C6F7F14DEB4515590933F661BBE16527244A04CF17DC9251A9F1E4DF2273C2410F607F167DB41461A9C53489EF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/1822270804137753399/A5D1563EEFA9B5D452CCF9D5FF7A0B32EA667873/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................8q...G.Q..."p...YJ....#...f....Ej....a..(...m..IK!$.>.zBh..8OQA..q.x{n.]r..jp..ot.=nwm...<.....3../.}sqgB.!.4%..'....<..I....!-.&...jn.V.e .6...Z.:......+).x..&..CG~.......P..i;_...$.1~....W...{...C..e..7<.E.G1..n..{.j.....Z.;nq.$.......|%...$..g.,......$'h."..#...y8.=....n...[..{..8.KV..6..}cWl.K.u..S..A)...pF..M....=...&...k.M]...y.........j...+}b`.6Cf.n.e9.;...H..S.G.U..Nb..G..N`vfmw..8..%%.o.x....>..b..._........D./.`}.......C.D..tH........%&.1.|...\.}T..;...e......#.x\........l..q........x.]...j..Izn.w.s..A)...pD..N......q..@...).e..ou.Q....!.e*..{.>i..-.7...........3%...`gX.."...bB........_..6.1|.j..DF.W`d.l.,}G.....w......v.....?.P..F.....}%...$..g-......@ &..1..Z...[.]O..r.4..nF.~c./.m...Q..-#..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4462
                                                                                                                                                                                              Entropy (8bit):7.863350375068849
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:OfXQ6xWVzat1q5uy94pC6pTd+O/JxQgl/MIMksb5VMKc6:eXQpV+/5y94pbBd+aVl/1sgKc6
                                                                                                                                                                                              MD5:23512F1DAAA7CA4A626C19F30D3492C9
                                                                                                                                                                                              SHA1:6AD4FA9ECC53BFCE4AAF71276E5579D37FBE37E5
                                                                                                                                                                                              SHA-256:C5C491DEBC559C3AA867D3D485FA5B8AA693F6AC799D055CCD51EE21212C243A
                                                                                                                                                                                              SHA-512:D829A02968F241EEDDFDCD1121E22150C763F972FB530E5462FB87B3036600E1CD7445D57CEA3425383EE42CEE586A584617567009207AB7A0ABF4161C70D21A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........5.....................................................................K........2.-....a.....Cfv.^.@...f..l.....ER3..$....Q......3..jy..$...!..:n.VO...:..i...,j.|.v...?.y............b..v...(o..\.W>... ..-FW.Z....\..;(......=..0s.m..6...@...r....t....>.Y..|.i...A..@.$...Z..Y$..A.../...........................!."1.A..#2Q.$aq4BR..........X.hhP..d..!.:.?..A.V13....N.uz..i.O..f=.=B~&$......q..F^^..(.F".H.........,..U.T..1.].t..........)(2.%.f.YW e...hZ.M]r....q..ybS[-Tt.n.U.b...S`c!...r...M(.x.M.Z`."......1./Z.v.ovw.f.Z?.w..2...FbL.......hw.?.\.%..fn|v.l:.4...T.:w...c".)...6.$5C.*\..V..#2rQ3:..!(....+|R.R[>..zz./q..2...J......D.YZ..P.I..j....0z.iy........>...h;H.P...[.6+F..LnE.0...N.N..V._......y..wq?.)...8.Xl...:.l-S.MKJm.\.......+t....z.`........D.<....=.....Y....k.M.[..D.....DT...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11889
                                                                                                                                                                                              Entropy (8bit):7.958476254204783
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:L/NF6jMKmowMt+deUZZW++WXj6xyQGn1ztA16p+gVNMUQ6EVKODulS2:xgM5pT1Zr+U4C1zawIgVNMUQZQODuU2
                                                                                                                                                                                              MD5:EB3569F2BC8CB2A831F0DCD963551544
                                                                                                                                                                                              SHA1:89B5C1BA8CBF60CBA5FB4EE1A0E9561A487AF445
                                                                                                                                                                                              SHA-256:F1E64E01BC0019562423E07DA8BC001A781C74EF9065B64938579E113B41EC42
                                                                                                                                                                                              SHA-512:951F7EB0401875F13F4411444397187DE166E4088C4FA33BE00428E7E13A61820D40E1593D0E06F18637533FA5CCCF9C8386FC5BB9AE90E556D57854D6E1E271
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................7.^..l....D...c0...r......o[...Uw..o5&.h\X55Pt-.,....b.....X[.u.l\....bQ..1....L..5..l:#o._....R.?..N......O.|......S.h ..a..R).!.P+p...4:..w..C..B2.N6...T:&.dY.[.F...p.H...".M......1...4.....!P.W.N..9..b..[..KE..Mv...,4.~]$.c.a|1\s..Q.u<.Q.w>...].J...,&...3...w.. .D.{8d. <...@@....F"..X...".|....6#$H.,k.]......#.,......>}2..~....... .>%&...).E.....s.%.O.......%...Ff...+3....|.}......fb.KH%.K+.Z:.L....[......$.s.:..|u:.h%.%..J....]:.?..-...G..3".U/3C.q.A.y.f2C..r.4DK..[.....;~.ef0.]..%?..[..@...P..,.....c........z.7..(....|[.y.... .-....l.N..hr.......Wd..L..n..e..5.55M..8.m..3~..%j.*....k.l..Q....[.._..z.!....@gKZ...vC..c2...l....S.R%S..l..+0.e..R....B..E..U...6.]....X$...xEZ.?Z....98P..\.........$.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2465
                                                                                                                                                                                              Entropy (8bit):5.3724933838939535
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:3WpJ/Lf1h61nVb1nV1g1nV+VnRV68rmLnrpspQOkpfUC1Mz83DbXANe:GpUFRVPynyCOkp+zyfIe
                                                                                                                                                                                              MD5:8DB2FFC24354DBC4B5A7BEBBC2B3CDAF
                                                                                                                                                                                              SHA1:311653110625167FDB4CE22E8F147B717BCE6649
                                                                                                                                                                                              SHA-256:E888E754E20A1B354BB45B59A05D7B281FEE588A445854116B2BC84620FBF7F0
                                                                                                                                                                                              SHA-512:D8F68A847897A012E2658E851012D1E01F97BFF7E0647C26D890367CC065709D50BB872E8050B3B1D185CB5AADA7D589B625CFB2E78B6365510EABB580DEE998
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.TP5s6TzX6LLh
                                                                                                                                                                                              Preview:...modalBody..{...overflow-y: scroll;...overflow-x: auto;..}....#modalContent.modal_frame..{...min-width: 310px;...height: 600px;...border: 2px solid #304a66;...border-radius: 2px;...-moz-border-radius: 2px;...background-color: black;..}....#modalContentTitleBar..{...color: white;...padding: 4px 2px 4px 8px;...text-align: left;.. background-color: #304a66;.../*background: rgb(88,88,88); /* Old browsers */.../*background: -moz-linear-gradient(top, rgba(88,88,88,1) 0%, rgba(76,76,76,1) 100%); /* FF3.6+ */.../*background: -webkit-gradient(linear, left top, left bottom, color-stop(0%,rgba(88,88,88,1)), color-stop(100%,rgba(76,76,76,1))); /* Chrome,Safari4+ */.../*background: -webkit-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* Chrome10+,Safari5.1+ */.../*background: -o-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* Opera 11.10+ */.../*background: -ms-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* IE10+ */.../*backgroun
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 120 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):639
                                                                                                                                                                                              Entropy (8bit):7.5629895932988385
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:6v/7Fzrbmq+iWazsy+mrc6jLgTBCWziOqfFnbProfaLEeNFaCV4YslWXc:Svh+inzsbmr/8CWVqf1bjk8slB
                                                                                                                                                                                              MD5:8F7B251D570D61FC07BEE920C800C52C
                                                                                                                                                                                              SHA1:76BE69F79F5821FDBB1C498EEADADBC61A743974
                                                                                                                                                                                              SHA-256:963AC5B07A2BA43E767A62019E5D82DC59AC6FADBFE17C39DCAB9F85C9743930
                                                                                                                                                                                              SHA-512:48F2C1EE1194842E9218F2367230661F2EAE760F3A0F5D8EE165D90EE87C8C362278C4FB79039ECB00B2CF55BCB31EF72C8AB567265D713E1AB6B04A0E96A4F7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/control_slider.png
                                                                                                                                                                                              Preview:.PNG........IHDR...x...........=.....tEXtSoftware.Adobe ImageReadyq.e<...!IDATx...O.0..7.A7M.uU.Cb4.M.p.0.a32..c$*..`......P.....k}.].h....v..m...}....\..0.Jb.%'.B..f.8."|..#\.3.....{U.'X..z/.orL.C..)I...|=>=..W.T2.....=F6..GC.......(Q..V.......4.S..fU..2$.p....s.s...GXa...q...P(AM.X..b..1E.......q$b.Q.f....&..=.....Y. v*.M76.%.Rl.N...U.....r..r...*.*..VOYf-.PF.;.|.l%$..V.dc^f..<8.g2[..Mh..../....o......P.....q6..4.2c5..!.n.49......y..i......d.$.K;..".M...O..@.-...H...u....%.4..l4,:.{QEa...B...........|..2........qv.O8..n...i..X..b..l./.;......ne.......(....w.,"...SA-...O...N........L.UU.._....I.Gx/.......IEND.B`.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):25141
                                                                                                                                                                                              Entropy (8bit):4.594513897737975
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:u+ewcU4QhAwo3pp/5NqKGccNX+me3LjVZ8Bsr10CLhibfzn9i:u1/M+Z8Bq
                                                                                                                                                                                              MD5:4D5E3235A2D4CC04D61A56A5302356E3
                                                                                                                                                                                              SHA1:77ABA6B05EC12F50D6D0260B59CC075B7C6BF3F5
                                                                                                                                                                                              SHA-256:0586AC5672582E618901ECC6479E79DA320D9D7E7101B1A07E9F4E7A59C01B73
                                                                                                                                                                                              SHA-512:B8EE931D5EE51A49B4511E6DC910DA8B5D5000271550C11C3F5C73378EA9FD6457BBDC88E50054DF2E597E75DE9A566D196EEE2B3C418F19E81B51F74400B751
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:../* Copyright (c) 2012, 2014 Hyunje Alex Jun and other contributors.. * Licensed under the MIT License.. */..(function (factory) {.. 'use strict';.... if (typeof define === 'function' && define.amd) {.. // AMD. Register as an anonymous module... define(['jquery'], factory);.. } else if (typeof exports === 'object') {.. // Node/CommonJS.. factory(require('jquery'));.. } else {.. // Browser globals.. factory(jQuery);.. }..})(function ($) {.. 'use strict';.... function int(x) {.. if (typeof x === 'string') {.. return parseInt(x, 10);.. } else {.. return ~~x;.. }.. }.... var defaultSettings = {.. wheelSpeed: 1,.. wheelPropagation: false,.. minScrollbarLength: null,.. maxScrollbarLength: null,.. useBothWheelAxes: false,.. useKeyboard: true,.. suppressScrollX: false,.. suppressScrollY: false,.. scrollXMarginOffset: 0,.. scrollYMarginOffset: 0,.. includePadding: false.. };.... var getEventClassName = (function (
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (19780), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19945
                                                                                                                                                                                              Entropy (8bit):5.341598275554354
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+/1YV4zoDTHwyd4U+EslgeEcDwq/CNcnMn9XQTSUqTNmccUrXTEiLS2EpY+n9P:9SYwyuZ1/gcMKSUqE2jVLS2EpY+nl
                                                                                                                                                                                              MD5:A46E0AF3F914A7D712772BE256A999C5
                                                                                                                                                                                              SHA1:138F2661C10CFF4F7C4E3352911D66B94AB4EF14
                                                                                                                                                                                              SHA-256:83AFE5BBE714C659D8ACBE479D669290CA7B38340F6314F52A9C2BBA3D51ADA8
                                                                                                                                                                                              SHA-512:578608549E51BB0AA7B81A4D1D61C3099983E2F91F15B63CC4E02011B0D34C60BB3C81623B6E7AC528F49E0BD172B5B7748B98EB6687943114CB612361F11D0E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/manifest.js?v=pG4K8_kUp9cS&l=english
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9213442";(()=>{"use strict";var e,a,n,s,c,d={},o={};function b(e){var a=o[e];if(void 0!==a)return a.exports;var n=o[e]={id:e,loaded:!1,exports:{}};return d[e].call(n.exports,n,n.exports,b),n.loaded=!0,n.exports}b.m=d,b.amdO={},e=[],b.O=(a,n,s,c)=>{if(!n){var d=1/0;for(i=0;i<e.length;i++){for(var[n,s,c]=e[i],o=!0,r=0;r<n.length;r++)(!1&c||d>=c)&&Object.keys(b.O).every((e=>b.O[e](n[r])))?n.splice(r--,1):(o=!1,c<d&&(d=c));if(o){e.splice(i--,1);var f=s();void 0!==f&&(a=f)}}return a}c=c||0;for(var i=e.length;i>0&&e[i-1][2]>c;i--)e[i]=e[i-1];e[i]=[n,s,c]},b.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return b.d(a,{a}),a},n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,b.t=function(e,s){if(1&s&&(e=this(e)),8&s)return e;if("object"==typeof e&&e){if(4&s&&e.__esModule)return e;if(16&s&&"function"==
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3261
                                                                                                                                                                                              Entropy (8bit):5.152329795169127
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:U91DFRUQU5J26yQy1HOeJiU03SdR71udt6kWeptM:olUPFc1JiU0w66LaM
                                                                                                                                                                                              MD5:59C857DD88B577680BA9A7787EE4F3E1
                                                                                                                                                                                              SHA1:682E629B3977A7728BED7C503923A55322C50299
                                                                                                                                                                                              SHA-256:F80C5F8F422FE075054BD81BFB0B2EC73E50A8805B93BADCAD0E3F380A3D6A25
                                                                                                                                                                                              SHA-512:D5F20D1CB68DC21BED3036744C5042D237D3D1B3353F951B1F79C4137C65C339D3499D914D45248C397B707C779F3E10DA7E1238530417B58CE0879F32B67381
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/workshop_hover.css?v=WchX3Yi1d2gL&l=english
                                                                                                                                                                                              Preview:../** HOVER stuff */..div.hover {...position: absolute;...z-index: 400;...top: 40px;...left: 400px;...text-align:left;..}.....hover_box {...background-color: #417A9B;...width: 300px;.....color: #C6D4DF;...font-size: 12px;..}.....hover_box .content {...padding: 10px;...padding-top: 14px;...padding-bottom: 14px;...word-wrap:break-word;..}.....hover_box .contentNoTopPadding {...padding: 10px;...padding-top: 0px;...padding-bottom: 14px;...word-wrap:break-word;..}.....hover_box h4 {...color: #FFFFFF;...font-weight: normal;...font-size: 14px;...margin-bottom: 8px;..}.....hover_box p, .hover_box .hover_body_block {...margin-top: 8px;...margin-bottom: 8px;..}.....hover_box .rule {...border-bottom: 1px solid #82807c;..}.....hover_arrow_left, .hover_arrow_right {...position: absolute;...top: 39px;.....width: 0px;...height: 0px;..}.....hover_arrow_left {...border-right: 14px solid #3A3A3A;...left: 0px;..}.....hover_arrow_right {...border-left: 14px solid #3A3A3A;...right: 0px;..}.....hover_arrow_
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (13775), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13940
                                                                                                                                                                                              Entropy (8bit):5.542459039903219
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+THkxUngxSkonroUBHHHsglP4aGeUq3AAdTRZ+yvFM+CVLfs:qny2PP4axUqo0M+0Lfs
                                                                                                                                                                                              MD5:7577D58B74B2C3E9050371C8240B25D6
                                                                                                                                                                                              SHA1:D02ED2CD6E5EDFBF1CC8D80C886CFFE779441DD7
                                                                                                                                                                                              SHA-256:ADD24D4EC9F98D8C94EA6AE027C7BDEA9EA03698CFA9D7AD65DFFB4E6662EC9B
                                                                                                                                                                                              SHA-512:2D281F4B569A81FB90134F099FE3E0E83D3DDCD75F42378EA15A2A30FEB2825A3E7B8E0B8823F75D0F48E6F212A53623FC23CA52DA700E1FE12BD29088BDF44B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9617],{56589:(t,e,r)=>{var o=r(48763),n=r(2163),i=function(t,e){var r=new o((e=e||{}).typeNumber||-1,e.errorCorrectLevel||n.H);return r.addData(t),r.make(),r};i.ErrorCorrectLevel=n,t.exports=i},27932:(t,e,r)=>{var o=r(91446);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:function(t){return this.data.length},write:function(t){for(var e=0;e<this.data.length;e++)t.put(this.data.charCodeAt(e),8)}},t.exports=n},86028:t=>{function e(){this.buffer=new Array,this.length=0}e.prototype={get:function(t){var e=Math.floor(t/8);return 1==(this.buffer[e]>>>7-t%8&1)},put:function(t,e){for(var r=0;r<e;r++)this.putBit(1==(t>>>e-r-1&1))},getLengthInBits:function(){return this.length},putBit:function(t){var e=Math.floor(this.length/8);this.buffer.le
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3610
                                                                                                                                                                                              Entropy (8bit):4.9460267889973695
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:aezbXzvCYvSLDG/pdipigq2ip+r7Ro1df:aik2
                                                                                                                                                                                              MD5:612601473B8AEDC858E4A59F776E9A0A
                                                                                                                                                                                              SHA1:7F24ED2C86C53A8D263893E86061A8A1D59F2383
                                                                                                                                                                                              SHA-256:332E766B5C1883401167D69EC26496C24E293499F6DD132A0A0D653079AB0E6E
                                                                                                                                                                                              SHA-512:CBBDC9EFFE3BE14FB0BCAD52D289F2F7BC1B1497B231B4C4ECF863874E97B3438EBB49BB314A1503E14A7560C8F8C3FD29E5781C1B0426A20D346BCC8B03ABA7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/css/apphub_images.css?v=YSYBRzuK7chY&l=english
                                                                                                                                                                                              Preview:.......appHubNewsIconHolder.eurogamer..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_eurogamer.gif');..}.....appHubNewsIconHolder.kotaku..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_kotaku.gif');..}.....appHubNewsIconHolder.pcgamer..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_pcgamer.gif');..}.....appHubNewsIconHolder.kotaku..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_kotaku.gif');..}.....appHubNewsIconHolder.rps..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_rockpapershotgun.gif');..}.....appHubNewsIconHolder.shacknews..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_shacknews.gif');..}.....appHubNewsIconHolder.steam_release..{...background-image:url('https://community.akamai.ste
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):156756
                                                                                                                                                                                              Entropy (8bit):5.459304453984582
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:sAMCa0+GZgVis4Fu7FO/MtMXpSOjhlRe9VSugUktHif7bJASv5WsMW4VJtaJB+ld:sFHGBZTM7965lz+49Kbg/jxQEZ
                                                                                                                                                                                              MD5:58ACB4A735701672148659BB9A662AE0
                                                                                                                                                                                              SHA1:E011AD6BDF04110A40EC53971B985A920796F4EC
                                                                                                                                                                                              SHA-256:2300EDAA3976BFF356541D9408370C87433B15036F83BEF1F2463FE8AE954897
                                                                                                                                                                                              SHA-512:39080C92FB2BEE5155792171030B6522FD21170F1751F4EC7E36EB1B9B2F5F29EAF6BDB54C7B40CBD3452133D7CBA643A71DAA1BF1A53CB6B61D17E337DED792
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~69438e232.js?contenthash=73c77b04cf543dc2ba44
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9774],{99312:e=>{e.exports={DragTarget:"_2sUvh2ZpsDAw1xNqgRBELg",DragOnTopOfMe:"_1mvpIyLL0-Pd4QMIoRXHtu",DescriptionCtn:"_3DQEBNkYGY3hyLFAjhtq7V",EventEditorLinkInput:"_25nbuIEmk-BBWxsSvWGG1n",DefaultEditor:"NENu2K19GJmLf1Asga-WF",ImportHTMLCtn:"_3sVZHF23hli8ijIwtMs8oU",ImportHTMLTextArea:"DHbRFUDVAeXGluFH-smoE",ImportHTMLConvertButtons:"lnyZaHhcGtBzDU0SMlFd1",ImportHTMLCheckBoxLine:"_3R3FNRLSeiOwBgELGjSPbz",OptionRow:"_2Y3MLEmGvWMI8BoNZgCllJ",TextEditorToolBarContainer:"_2bOpQtX5QAuQxfGhEJ_iYg",EmoteOuter:"_1x3UOXJkizqKhkssRfFjSS",YouTubeInput:"_3WXTC22teDkm8BMc01ZTLA",YouTubePreviewInsertOption:"_6ocliVvrdQxHPu-upv6-s",DropDownScroll:"P0-tbY3743fHY8SAzfF6b",InsertSpeakerCtn:"_2f-6Yv5h7xjUcZCrepnQhg",TitleGroup:"_1ddLhT39tQNuR4ljq6Nfg5",AssociateRowCtn:"_2H
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11154
                                                                                                                                                                                              Entropy (8bit):7.9541497816955
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:1yaFBrXH3e4QZQyBHYbO7spisp5oeO5zb7SSPD+0UWT5VX43:caFBr3OQy1/7qRLQzb+oRHXc
                                                                                                                                                                                              MD5:83753069F4CB8B16175ADDD1588DB819
                                                                                                                                                                                              SHA1:E72CD6FF2129AB66D2C2F8F9A6A8F84B4764807C
                                                                                                                                                                                              SHA-256:BF4AAAA1797B9575DE4D6C1393B45A90EFFEF85908A31E2F5A8EE5E45840B57A
                                                                                                                                                                                              SHA-512:5FF682B12564EBDD16EED25454EE318D043CB2A4B8D0D04D907E9F335F1EA4F1D1753753DE357A8D56DF53927EACB9AD1F3357BE3C1937D84829E2FF4C4E8E00
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........6....................................................................f[..aq.wP.LB~.$..cj.....3..3....LF...s...0P...o."XB.._b]BpC.WW......L...e..YJ..e..K.e):./L..k.......=.N.g....&.]oKY.\.....<(:d.p"Fv|.8..[..Q....r..h.<$ ....Rn...j.d.59..j...>......uI..VG.VOKun8..j.Q.)..~..*D.....;[.[q.B.....8.M|.FjD..ZA....{"n....@.....'|p..4.m.h.+..;...=&fT.KT.......T.L....K.dna...i.).K.\[.-..#~m...".s.m7d.d....K...2O..k.y4M._..!.}.].\..Z..b.@Y.C3.....F....N.".k......R..$...N.c4.d.VN..1-^.#..EN..O!Y....;.F0.CK....=G.k......?.V......,...VBG..D...8....dHj7......H.Z..w@.....nt....I..4.H...Zl."M..-..^.&.m....R.._.. yD.L......".h.H`.L.v;.d..=.H.X.j&._?J.j.fRB.2..Q..?#*..OE.).9.D......{4...G...R......b.\.SE..\.%.a.....u.Q......?.$.%9.......8Y:.&Q...\..I.L...*?.......32..R...D...]K.JWI5.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):68935
                                                                                                                                                                                              Entropy (8bit):5.585926386482291
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:bQT2KO6FS9sdOMaB29KBQsm5yGfvmLeb5Em:uLdJ4Bx5iP
                                                                                                                                                                                              MD5:FFCB44975DC5603EA0D576E5C45C88B6
                                                                                                                                                                                              SHA1:DD43A6897E282141878F3F337449FD410070047D
                                                                                                                                                                                              SHA-256:ED0636555303A1AC15CB20D492F93B052D33522C02BE7C0A775B591E770BB91C
                                                                                                                                                                                              SHA-512:61B0CEBA0808D2735C104774488678A265414BD541C01DA742E62DD8CEE0B5DE80E5F7B4C0DF3FFED44274A277AF23A418FABBDAE155BF5A11EF0FC13EE8E716
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9505],{46742:e=>{e.exports={LightboxDialog:"_3ZlRVLZBBJ5AlqcTXgH39I",LightboxImageContainer:"_2Q0i393KuCPDvhYcQE_8hn",LightboxMainImage:"_1QaLXa9BqcHtuXQn-WeKKB",LightboxPrevImage:"_3CBDhewhtAYADfOEKQ088x",LightboxNextImage:"_1bAQfVTEag1iry95f9aB5b",LightboxToolbar:"_1peagr4kB_Df9EaBgyqNw_",LightboxImageTitle:"_1SOhddmKueqNM0bBsPezHq",LightboxToolbarButtons:"hK1C_5FvGkWxVfYm1K5O-",LightboxCloseButton:"_3Yti5xlO0MO1IRLD4owQ3n",LightboxLeftButton:"WtITgXcX98FEtm06NIQNY",LightboxRightButton:"KKIxD3K9xRk6zlGyP2kmI"}},51520:e=>{e.exports={SavedImage:"_1y3QVgsz4daj3E3S5wzwt-"}},33924:e=>{e.exports={"duration-app-launch":"800ms",OtherEventsCtn:"_9H6b5yfaxlmcnHvkqtwDK",OtherEvents_MainImageCtn:"_2qyLPxO8_nkczRvFiaju8N",OtherEvents:"_16DzRvjcqFcYr0NYcWmTrg",OtherEven
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):31506
                                                                                                                                                                                              Entropy (8bit):7.7678441127477935
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:3Hc0imGlKnQnDB3VHOpIKemj8BOBXQLlWSqwcq:3Hc6GlKniLHOpomaOtQLVqM
                                                                                                                                                                                              MD5:F2FCBA2BBF60E3BE5AE9350007951164
                                                                                                                                                                                              SHA1:720C52BF4B6839EAAD37BFD52DD314F1F3B0FD73
                                                                                                                                                                                              SHA-256:EE3B0183799320D7F188C62A44CA22CF40B2013594649B4C1CBA0D7385A27A10
                                                                                                                                                                                              SHA-512:0DBCBD165D7CFBE46B7FA0B157973E35112A8E74E1CAF5359F11CD2E09E4FB225C96B0448A86B756D5916A22E9666F24921F5125CFC799ED51BCFEB62D17D53E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community.png
                                                                                                                                                                                              Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..z.IDATx...{.\....s....70x.$..I..I..D..>$..\T.T.r*q..........+.VQ.J.J...R.l...!'N..I.d... ...DIC..HJ.......=..7.s..A..=.~..#].....uO...................t;.&....:|..Y.a.....f.2....gh%.@........#..j|..h`..'_>~.....C.......G..6.{.x.m....<:{.....l.M.......G...v0..}.....\.....q.SmK.Z&.2q..........U..uxFih....K..1..1E..........d/...&....6....&...;......{B.gTfPh.....`K...t..e....!.F.......t0.d...`.2./.Ue.1..$-......@g_H.5..u.n..(....U...v.|... .t.g./...;......35...v...".`+.!.4.bo\.!...4.M..E*.....8.s.*.:e......h....a...5#....N.Z#......H..b...d.0...........sku..1....D..]........&...j.......DeF..5...@M.....!...P.-.RT..[.]....>$.......Y]m..)....(.\....[..6...P.......4..f9Qv..]<.......Y....H.vs@..:D......j...9.........*...'^.n.2.q]kg\..:..V...................4O.V...2.*..u......T.S.....Z.....$..z...oK..P.......u-.......-S.3x=...Y^0.....]q=..%.%......@c...3..\v{=.aTSm..z......i.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (52634), with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):98605
                                                                                                                                                                                              Entropy (8bit):5.948102260702522
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:UWqoDk5d+jxjgHJOUKTOoD6fm5+NCpPiN3RoEch6rwzCRSxrlSV4wvpMvmTMb1NB:Uek5M0ati4ZmTMY//wW7lZ81Eve
                                                                                                                                                                                              MD5:6479799802977BD00E10567868E7816E
                                                                                                                                                                                              SHA1:0E0F4C4F901D38C2624C05A05FBC9855B9D1D39F
                                                                                                                                                                                              SHA-256:7877C6ACCE2F0C9651A15429A4E0BC5E5A7CEBF4690D2F2817577A18DFF3FC1C
                                                                                                                                                                                              SHA-512:6A6424765EF839B548FC62C568289D9D8D14F77FEEBBB393EEF973C6CAE804E10A9BFE63E663E0299B858B0589F8663C413728A463FBFC5E64605DAD2FBA3898
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~c18a43282.css?contenthash=44a5d3dd2f0f81100e05
                                                                                                                                                                                              Preview:............_29jK3MyNRDW7PAcrm59l_O{padding:12px 0px}._3yxJH3baj7mwTTYzBIyi_Z{text-transform:uppercase;font-size:12px;padding-bottom:5px;color:#fff;font-weight:700;letter-spacing:.5}.Cek1s5Ixk2xYmkqjjESD0,._2dGPTYWTKq3CirJwPXKw2b{display:flex;flex-direction:row;padding:10px;justify-content:space-between;background-color:#3b5a7280;align-items:center;transition:background-color .2s ease;flex-wrap:wrap;gap:8px}@media screen and (min-width: 1280px){.Cek1s5Ixk2xYmkqjjESD0,._2dGPTYWTKq3CirJwPXKw2b{padding:16px 24px}}.Cek1s5Ixk2xYmkqjjESD0:focus-within,._2dGPTYWTKq3CirJwPXKw2b:focus-within{background-color:#678BA670}.Cek1s5Ixk2xYmkqjjESD0{background:linear-gradient(to right, rgba(0, 0, 0, 0.2) 0%, rgba(0, 0, 0, 0.5) 100%)}.Cek1s5Ixk2xYmkqjjESD0 ._2gXzKgnqPNSUzBWEYvQ4OP{font-size:14px}._1lpfU0ZtNKyd69pGItpBIh{padding-left:10px;text-decoration:underline}._3qF711tcWJEMKEv_r_S2tz{padding-right:8px;vertical-align:middle}._2IcEuX6gnbktAOaz9t0dTB{width:100%;padding:4px 10px;box-sizing:border-box;hei
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 137x137, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10779
                                                                                                                                                                                              Entropy (8bit):7.9585824051618586
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:NmFaSrjQnCdYFp3ggbpICCU9ytWGWfU0oDCmoeqFNS:mu3ggbK6ytWGI9AqeM8
                                                                                                                                                                                              MD5:5A652ADECFA24B8BD1246C7EEB6DE038
                                                                                                                                                                                              SHA1:FB0A42F4E9D181EA6871DC773409A9A27680A31C
                                                                                                                                                                                              SHA-256:1D4BAB28F8DF4D6598A90CC450E20C2A12B698547CE644DCE5EA9675A6D29B39
                                                                                                                                                                                              SHA-512:A49EF89871343969586A9C6E151F5350364767C6F7F14DEB4515590933F661BBE16527244A04CF17DC9251A9F1E4DF2273C2410F607F167DB41461A9C53489EF
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................8q...G.Q..."p...YJ....#...f....Ej....a..(...m..IK!$.>.zBh..8OQA..q.x{n.]r..jp..ot.=nwm...<.....3../.}sqgB.!.4%..'....<..I....!-.&...jn.V.e .6...Z.:......+).x..&..CG~.......P..i;_...$.1~....W...{...C..e..7<.E.G1..n..{.j.....Z.;nq.$.......|%...$..g.,......$'h."..#...y8.=....n...[..{..8.KV..6..}cWl.K.u..S..A)...pF..M....=...&...k.M]...y.........j...+}b`.6Cf.n.e9.;...H..S.G.U..Nb..G..N`vfmw..8..%%.o.x....>..b..._........D./.`}.......C.D..tH........%&.1.|...\.}T..;...e......#.x\........l..q........x.]...j..Izn.w.s..A)...pD..N......q..@...).e..ou.Q....!.e*..{.>i..-.7...........3%...`gX.."...bB........_..6.1|.j..DF.W`d.l.,}G.....w......v.....?.P..F.....}%...$..g-......@ &..1..Z...[.]O..r.4..nF.~c./.m...Q..-#..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1212
                                                                                                                                                                                              Entropy (8bit):4.955390112206397
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2dC5A6LfEhXUzXwv3HDIVgCawkkGb8MjzZ+EqnP:cGA+fEtUUb9wkktMHZ+E+
                                                                                                                                                                                              MD5:A12CFFB3B582F0D0F6EA9C9C36B74A5E
                                                                                                                                                                                              SHA1:2555282495D3802EB37BFDBF8B1F97507E125642
                                                                                                                                                                                              SHA-256:CAABF4747B164EB5FA61A0D1461443961FF2FFAE35EB60869F2E4F93D1530CF1
                                                                                                                                                                                              SHA-512:14D2F2F8B3CFC0A3B0E3892010AA9CB06550455A3DA20EF75A47BEADE2D39DF4584759F81AC26EA26CA227767FC6E45B0838D927D77FC1DDE40E68050E39BCD6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<path class="st1" d="M18.1,15.6c-0.3,0.7-0.7,1.3-1.1,1.9c-0.6,0.8-1,1.4-1.4,1.7c-0.6,0.5-1.1,0.8-1.8,0.8c-0.5,0-1-0.1-1.6-0.4...c-0.6-0.3-1.2-0.4-1.8-0.4c-0.6,0-1.2,0.1-1.8,0.4C7.9,19.8,7.4,20,7,20c-0.6,0-1.2-0.2-1.8-0.8c-0.4-0.3-0.9-0.9-1.4-1.7...c-0.6-0.9-1.1-1.9-1.5-3c-0.4-1.2-0.6-2.5-0.6-3.6c0-1.3,0.3-2.5,0.9-3.5c0.5-0.8,1.1-1.4,1.8-1.8C5,5,5.8,4.8,6.7,4.8...c0.5,0,1.1,0.1,1.9,0.4c0.8,0.3,1.3,0.4,1.5,0.4c0.2,0,0.7-0.2,1.7-0.5c0.9-0.3,1.7-0.5,2.3-0.4c1.7,0.1,2.9,0.8,3.8,2...c-1.5,0.9-2.2,2.2-2.2,3.8c0,1.3,0.5,2.3,1.4,3.2c0.4,0.4,0.9,0.7,1.4,0.9C18.3,15,18.2,15.3,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9867
                                                                                                                                                                                              Entropy (8bit):7.959629414578952
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:EyOzNMue3fa2AdjT2h+5ONGpxGKMbPCZOf0+oVjQd8R:IzN23fIdO+5gGprQTGMyR
                                                                                                                                                                                              MD5:EE1799E67E113F0B089E5E163058867A
                                                                                                                                                                                              SHA1:9F8004FE4B89F228172C1ECE482C7FA5847622D1
                                                                                                                                                                                              SHA-256:40E3EA84316DD714CCE0C7D30554CF3170CA6E884D41D4724F8B6BB160544FB9
                                                                                                                                                                                              SHA-512:1F419A4B6987CF74360285F940C3B2A34276921300FBAB17EFC0CC3461ECBC24809A884506A8348A9FE16504E8FBBDF9BFC908A1D7AD67F0DFF1F22D86F093BD
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7....................................................................t..>xPn.@..2..X6b..5......]C.p_'.l..9..m#I.V)..F.#.@..\."..(..|.......Ex].B.......z..3X3..>r+.;.r.oF.j.v."4...!.)...#O.#.2.5...~.J.F.^W.U-}6.......`...k.}..'.{...|..?q;.'.5M.2z..p......~.d.#.)...........w.C..I.O..Y{j..'.^.U<....".M.2..$.=.!d...k..[...N.i.^.Pm..`i\.;....z^.....b.z..O.7..{..f.....t..).b .../......7i......z..w..A.A+...w.FHi.H..g.5..S>..k.y.&.U...8...S....x.....R..k:.a...g..W^+>.Ror2.I.;..g.:#.E..^.2....<3@.....q......=..xe..W7..<}...9P..)...vq.SM.........)...`.....:.4.u@E..`.=.C:M%Q.=..Kh....(.p21..<...M..}...7.....N5j].A...AC.".E..Af....e..yA,|.EOH.v....D...b*.W.Q..cE..8...@........{B.J.d...).....5.#...".s..Z...|v.JW.j.P....AP.E`*......*5...B.G&z......81IC.}..a..P2...<.....k...0..R.tO......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12665
                                                                                                                                                                                              Entropy (8bit):7.962164762492328
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:FgV9eGDrg4Nqt0sgq1FzLDbm3ViQqUIbI0:FsDrbNqH97yiT9D
                                                                                                                                                                                              MD5:44DF511D313C6DB11CC1A5DB7A76676D
                                                                                                                                                                                              SHA1:67AE45F38617B69CB7E4E62194A6559BD73FFC45
                                                                                                                                                                                              SHA-256:1ED53A727EEC28E5AA0096BBEFA8A103D42125764DCD44300BAC083A967184C9
                                                                                                                                                                                              SHA-512:0DA0B440C581B5C8F494ADEA42822F6A28E7A3C3DAE601D714A277EA3A38F26427904DDF84C0A64840A8B8F5BDFD68B72A04B2C14257DC83DF7498E4439EA80D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2531667816648123592/0F1CA08B9F82CFA66ADA0FC6A4657BBA8928C7F7/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........6........................................................................jh..by..........h..hb7..!2W.A.Q.@...m`T...%.>{..G.P.lM..*lP...b.Ai....9....y.)......B,..53./.W."..>~.1N...u]-T..T....G2.,k.j.rul..qf.............p....C.=...5.........R.........;.1_...._H.]R..(...E.s..6...D..k....} ../..B.|...%mD.V.p.......W.]*.gT9.j..^j.j.eS.}...............U.x....x..M.K../.+.'#F.}l..F..R.u.Z5....y..........P._v.O.^BZ.8........x..}..j.*o..df%.1s..Q..y.{...S.F..m[.".U1.o9z .I.\.V.>5..%V....\qX......M..$HlP...=..)z2.S.}%....Z.6..C..]K].F.+$..CRQK@(.(br..7y.Kr..*".`.#G^..G[y.M.T).Y.D....OD.qk....~.-..V.[Gm..j*....c.P.,...}..`A..@..u.G...Is!q.5.p..1o'.Lt(.F.MT....SJ6.dy....v&.,..,.g.-.M....xe.w.}L..ps..&..<....+...@."*.@.a..!dT.....r<_ik...&.Fq.,.a.. ....|!a\..M.\.i..j.0.......&.... qI..@
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):89437
                                                                                                                                                                                              Entropy (8bit):4.934831850769131
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:LlaY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWl:E1XZEl9EvOxzLcGBkQ1WA
                                                                                                                                                                                              MD5:31ED48071CE4B62C24520C95BCDE6026
                                                                                                                                                                                              SHA1:C073152E6835FBA2DED4CC215F3985266BE23F2B
                                                                                                                                                                                              SHA-256:08B39451EABACA10CD735816CDC5AF4A35B05FBB197E2082235B6E16BE62DEDB
                                                                                                                                                                                              SHA-512:1CB651EC52D7EB67A961436A48340D0B783BC944CD54008D00E8B26D933D0668380126C6ACAE89EF10906FD96E8DA9ED4EF773DFD9C761F608FF7EBDA5554AE7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:"https://store.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider"
                                                                                                                                                                                              Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2557
                                                                                                                                                                                              Entropy (8bit):4.948346901928461
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:cGA+fEjXUMEcKCNyuPqkZ1IRXJdJaCiC9tX3tGdfPNyFbap35r:a+fQXnEcYuitXJdJa1CHAdJr
                                                                                                                                                                                              MD5:8351C9C5873C3975D9730ACE755A5EC9
                                                                                                                                                                                              SHA1:66D9D4F9E3D73027ECF61972DE43657FFBC831EA
                                                                                                                                                                                              SHA-256:18E6EE2ED3EA311B09C504798CCBB37FB9386840A9FCE138F0A03DFA3D5564DF
                                                                                                                                                                                              SHA-512:F339E73C884A6A4B95913C7BF37C8ACB30FD9298D29F89EEDB36FC50B6EED196A3C3AE37EB910D38B89B387E988A08568E6E2C150513F83087B2BD81A766F0AB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 278 84" style="enable-background:new 0 0 278 84;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M41.8,0C19.7,0,1.7,17,0,38.5l22.5,9.3c1.9-1.3,4.2-2.1,6.7-2.1c0.2,0,0.4,0,0.7,0l10-14.5c0-0.1,0-0.1,0-0.2.....c0-8.7,7.1-15.8,15.8-15.8c8.7,0,15.8,7.1,15.8,15.8c0,8.7-7.1,15.8-15.8,15.8c-0.1,0-0.2,0-0.4,0L41,57.1c0,0.2,0,0.4,0,0.6.....c0,6.5-5.3,11.9-11.9,11.9c-5.7,0-10.5-4.1-11.6-9.5L1.4,53.3c5,17.6,21.1,30.5,40.3,30.5c23.1,0,41.9-18.8,41.9-41.9.....C83.7,18.8,64.9,0,41.8,0z"/>....<path class="st1" d="M26.3,63.6l-5.1-2.1c0.9,1.9,2.5,3.5,4.6,4.4c4.5,1.9,9.8-0.3,11.6-4.8c0.9-2.2,0.9-4.6,0-6.8.....c-0.9-2.2-2.6-3.9-4.8-4.8c-2.2-0.9-
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1056
                                                                                                                                                                                              Entropy (8bit):7.283439723990017
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:3F/wkKlaNUeZwMHS0tB8P7IrnZTv2ZrTPgwX6q0HD4kOFKMF3QvBiLcBhylMGyWY:Bjp7TMEqKb8KI3rayK02OtRHW
                                                                                                                                                                                              MD5:F451B7D6DE73A8535A91B83567B75754
                                                                                                                                                                                              SHA1:28AC6CD3A2F21E97649A609423D5CE86DDE83D17
                                                                                                                                                                                              SHA-256:6F84B059C41674C798BDA8870BE9B85DE3BC221981D0EB5B71344C407FB2685E
                                                                                                                                                                                              SHA-512:575862D4601D59242B22D6781ED903B57F671176E069B18551C798E4768DC2E768206B4E1BFF4A21249023D187F05624FA66EAA0268E13C9EFCE8F71C78D349F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/28ac6cd3a2f21e97649a609423d5ce86dde83d17.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . .........................................+...........................!1."AQ..2.$q.................................)......................!..1.AQ."..#2a3..............?...2.3....%....f..:.....N...5..8.h...\...9.#........l...w.aQ.{.....~.......T...%.\...l.l\.2]do.......7._..shU+E..>N.vS..d9..w..hl.3mL.O..........D....M..."dyw.j.3..N1.#.5`.N...O..n...K..N.P..I.A....'...._.Z.e.I.K.;...s.!.h.(>b.[xYd".z....U7..i&3....~...;..I.-.....7.k..|tf....a.XZ.VF$.!F.l....w..s].xS.........Z...TbH+..[.1 =.. l.<.N.5.Xy.....7...%[..1hl....`.o#..F...8V.bn..c/..T.\|R....M.......T....4.|V...m\0.#..JeS.G,...^Q.\.^hl.....Z,...p.........U...).\.X......R....3.+k^t.......dN.Fnn..d...T..el,~.e.]..........:..k.|..y..O.....h>N..q.....:.,.C.~.,.....K.........).%LOMy..\.A...RgXH%...}..............#.+/..5.....l..9.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):17503
                                                                                                                                                                                              Entropy (8bit):7.970958762575887
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:RK+qvlcocm/mnSmySap2HrYiuGaSrzBbt8gg7hWTOZ61ydt5rIox:IvlcnBSSrYiCSJbt8ggdt61ydfrl
                                                                                                                                                                                              MD5:30ADA46A36888571A1A1FDC33A887C08
                                                                                                                                                                                              SHA1:311ED439E031B315A280D45013B4F577E1220E29
                                                                                                                                                                                              SHA-256:585A01F7932ECF0DC497332C1E483E662A3ED288D1CEA97CA9196A231C61CCDC
                                                                                                                                                                                              SHA-512:582F4708955EC9AF18114F535FE79CABB8DCEA03BFF9E8337EF5BF0215EE9F9DB8D65AFF4AA30AAFF02054048631165F445A8A52CD4F5511D5DFC527A4C6FA83
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8....................................................................#.....u...#...s.....~..........z.W..:."..!oR....~>.$u'U...C.\..}Mi?.n.t,.......>.....e{.S...2......8{.uHQ.U..G..e.]....6..O.d9,.r.t........eA[.z.....-..D9.`.J.d...M"{.Q;.K.{|.....y.3.......c....Z..C...A.....YE....Qk..8.Q:y.I..AF.l?...;..{E......i.-9IKb.,..QWO..m.1.......!...8....f..}...3..K.F.pz.9o.\.5...P...>.H......ho.G..K7..cI9Q..^.......g...u.A'.r.....e.~..R<...|...yK.X[ .J..m..v6y.n.....^...:;..8..:q.zG...Y\.WFh...t........*H]T........J....../"b2.axdCakL..n37.7bI..d...@.....j..1....Z...a2.. (<..@.................f.d6.jrP>Q.E..[[....o...f..lv.B/........w..\...*...~..o"o5..s..?^[.v..9GPp...$2- qCe....'.f26?.../..:A.[..K.{..WPovi.?X.....9.tV.9...l..2koX..T../s.._......n.......j.<^...[... ..0.M:.Z.Xxu(.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):60538
                                                                                                                                                                                              Entropy (8bit):7.9797237285443
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:7iYhAFJUPAsZdIID8iEVkNtItpH/VTFGauWS1k04/y:7ifJUJZdjDtEKYtpH/VFG5d8q
                                                                                                                                                                                              MD5:25F09167E7911979E336F3A8CD61D9AD
                                                                                                                                                                                              SHA1:FE3D8D19545E2D07554B904510509DA3C39042AB
                                                                                                                                                                                              SHA-256:B5088FF31C1E6598AC93DFCB63C63ED01C93949DB427C8576FBC3AF0969384C4
                                                                                                                                                                                              SHA-512:BA9A9DEF918EFB05192D2468320D96FF7706E332A909C7D4AA7411DEB80DC6A80872CD3E052CB040EF533625CAC92AF7B25723A80D69746AF03AACA553319F8F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................{'.x.|s@........................................E.Mr}X....%@c..O.s@...................................=S\.(E.........Jr....4..............................E.T.%^...............%@c..O.{.........................=[\.z"..........._Q.E.).h......S..A.`..................."...%@.............B..C.".X....O............ZU<.................U.*T.............P......A*=...8Nd.....I......O........<.. ...P.......Z.=W.w........../..EO...x/.B.._...R.9._......i.....s.L&T.....+.S...j@T.....1.K...h....>.k........&?x.Nj}P...EO..<..Q..9..B....E4..E..Y}j..B;].(rky..n.s...3.S...q.'.cNO.1.K........'..(........*}]o..gT........"."}.u.k.Z|w.?qmn|....1.K.jZ...a.Y.9..S....?.........F...Y;({5..Y...95..&.l!L)........7..........z..R*}.Mr}Ts.Ss..~...wA..c%..oH..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                              Entropy (8bit):3.875
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:HF1YY:l
                                                                                                                                                                                              MD5:2777889F130D5BA6DECC2AA5C8AD6BFF
                                                                                                                                                                                              SHA1:42BC7BE12A6D86CC2E9713387B1C6D6A4A290AD3
                                                                                                                                                                                              SHA-256:F0C1047DF79C3DD83526C4DABDE32A5DCD7B8C50D6DBD30424241282F22A83DC
                                                                                                                                                                                              SHA-512:47304044CE294BD8F006546C3D438034CB3E6B018468162FF71E74F3B1C55FC37E03113D6DA291564263575C93FE1EAA6856A70F5AC01724E47DE5416D60928E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmbXj3DA4zXBRIFDVzt8uU=?alt=proto
                                                                                                                                                                                              Preview:CgkKBw1c7fLlGgA=
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):19954
                                                                                                                                                                                              Entropy (8bit):7.949638106594014
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:c3VwaBar9dlpLsMiL+1g9T7lCQGgUxFVgdwIC8BR+7SR1xXdvMyH87YHBD8:c3VwaUruJCjgUrVsw98VUAHBD8
                                                                                                                                                                                              MD5:75288D9C269005E87FF50EDC944F4046
                                                                                                                                                                                              SHA1:BA3A449338C52C75004B9E1085987CE487C712FC
                                                                                                                                                                                              SHA-256:F09BBD3ED37658F590A42D8B061C55E0ACA01807F4D031D684DBA0042E95178E
                                                                                                                                                                                              SHA-512:777A3DC1E5CE18C148891F510ABA3948203166D2E1242E0BE081A5CDA521358C2A697FB106B7DD91F870BA42E1A690C6769BCD614ED9C0029639DBB5A07CA846
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3070070/capsule_231x87.jpg?t=1727334511
                                                                                                                                                                                              Preview:......JFIF.....G.G.....C....................................................................C.......................................................................W..............................................I..........................!..1.."AQa..2q...#.3Rb...%BTV...$&4...CDSU.....................................J........................!1..AQ..aq..."......2U....#B.3DERSbr..$4..%Ce...............?...}1i.fa.f..Z.!I.iEiG........n.......5.g....R.k..j%Z..t....R..O.`.?.....?*..j'..M-..u...UK............@A..B.y..O.Ih..o..[..n..u:..u/}.ZG.H ..J.<.3....p.mH#2..i.S.s.H>T9....4..qdY...fL.q.....T....2.?N.0.Sl.T....X. ..4..n.L.e.Kl[...nT...M..Ci)'..^.P.X.E.R....*UW..m....2....%.&..mR.N..2..d<...B....F.s.Fr~.K.0[l.@$...\..i..f@.x.$.5..M1.j.Wb'>.R.!K...i#p..$.A..)....;...q<I.8p.".$.2fg.C.n.;L..n..f.u...J..?...m.q............._o.(.(.,...p...V..S..@...PR>\.....@...|.Bg...Di..\D....%..y.z}...........H..x..)r....z...8.?.q.....[.h.3aP...<E.>.5..?.8.'q?h...*:S.:..H.p
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):9528
                                                                                                                                                                                              Entropy (8bit):7.937835312972649
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:1XOfbIERlZ90uFQu5HelemlVpa648xoHBEj42hjlIeD2LpP1c6ft+:1yIEz30GlelPM648xKEj42h6997Q
                                                                                                                                                                                              MD5:87F8FB68FA4E3D2A34293B0683B6F315
                                                                                                                                                                                              SHA1:6392A2B53A5E8D13FCEEEE920D6B5B1E72500182
                                                                                                                                                                                              SHA-256:198DBFD5AF0CE6AD9D0FF88679C60264802A466DBC15D38EDADAAE60A725D9D9
                                                                                                                                                                                              SHA-512:C5E4B4EEB8760E980AD82235B233377E8D0A201E69627007A8264F359536F8DED2A25704BF63B86749FDDAB3CCFA76DF45E8990D87652D8AFBDA49271F96B58D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................E..........................!.1..AQ"a..2q...#BR.Vbr.......$...3CWs....................................B.......................!.1.A."Qaq....2...BT...#......U..%3Rr................?...QZ..rsB.4!$...@......) .N...!7)JR.!D.c..!p.h.....v......Xip!R_Q!..`...N.....b.{.M...'....[.RTx...n...N(.........hqnnQ......5...:l......U..in[.G.?.5tS.:.P...$c=...\-..G}.jT....'.%X(%.*.$..K.AsH=.p...pk...~....]m...#kR.K..P'i.....r...7..S.p(BP.R.............Z.....e6R...%.......~..j>..*V..0....|.}.l}.b.G.9>'.m.-m.ODt..s.&$...*#..J<..<9.)Cr..O...x....+..sq!.C.30y.bF.+........'1..=..%)....?..)..H\."J...l..uvm... ..$|=.0..q.[....$..r.#.^..k...@....[.N[:(B(B(B(B(BO-..F{.jF.iB...R.U..ra....,..w.C..AK*..P.P.P.P.P.qk...$$.{....kR.y...b..#.O'*...&......7.4..i.h..n.&U....g..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (32086), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):95790
                                                                                                                                                                                              Entropy (8bit):5.394132126458497
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:EPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmN:bNMzqhJvN32cBd7M6Whca98Hr4
                                                                                                                                                                                              MD5:4DC834D16A0D219D5C2B8A5B814569E4
                                                                                                                                                                                              SHA1:4FBE0563917D6F6289E4E1B4A0A8758E4E43BDA9
                                                                                                                                                                                              SHA-256:91222F96F34735EBC88DF208017E54D4329B9202E3E52367FB8B149698A1A5EF
                                                                                                                                                                                              SHA-512:6FBEC4785A21520FA623D1A151C6C8B64BAA1321AC6918A127BCFC22E49EC2E3BCD161AF9C237BD5C70BC4046EB12CF434563F86CBDC9876EB67FB2DEA87034B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):18596
                                                                                                                                                                                              Entropy (8bit):7.972014279597274
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:WqUAb0ncoXAGroqRey+7Da2FqwhC4neBhVIZnd6ZgWx06ljkghSndZ9aSc:WqU3ZfrogB+7Da2quC4ne7Y0xfRnwnYf
                                                                                                                                                                                              MD5:A2CC8B25002B9ADFEE43BE9B308C7037
                                                                                                                                                                                              SHA1:5A3BDB4F4E697658A854143DF9D08897ED2A7016
                                                                                                                                                                                              SHA-256:BF3654E4BE9236A2B42272E15650B9C9BE6F8618E6962A8C5ED847462B47E547
                                                                                                                                                                                              SHA-512:67A2B23E0F5886AEA195FE040C13E9FA8E00839FFDFBA6FDCCE9D5686D02CDE4D79B6BE402D66B21C054F6F1AF8F59E2316CE1DBF3F247166710BE40B86FFA4A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8....................................................................F.M.....9F\:$.o$QJ....%.Pd:E..!.03I>k4......7.j..+k..#.....D{$....5.H...[........v.....G..EZ.jI9.#..~bS...._.;..r,..N;. .}r5.~.Z0.*..*6..VUw...rO*~Ze.K#..$...R...S.[M...L....tj..<M.....5n..X..y.S......L\X.aj....W$.....b..W.....T7.[..G.Jk..aG.M...&]R_. .....L..Q..*L-..6....g%....k........eI;V.|....b...).9.u.....8}.q...Ym......&!.,.E.&@R....*(.w....#..=..f...V.h.......T....<.H.-....3....C..X..Q.W.."C.....Qk....9f....iV....V....j...q.";...m.s.m1.m..]........~.V.G.x...KDgh)s..<...o....?*.\I...Ci.*R5.O....9X..?.F..b..j. z..^...C..%n.1X...K...~9.R0*)lH.^...".i~....fV8..I}l,....3..|f+...U=M6.S..@.D.....@..q....T.#.\?.s.!z.C?....I.o.......]..o8.c..d.%..;.L..vV.]r..K1..q@.qn.NU...5U..m..E..j.[.L.`..$.b....i^.z
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (629), with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):12764
                                                                                                                                                                                              Entropy (8bit):5.535964868199459
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:CDfFvVcXIeIHPgkg1RfipJc8dIG4ZLqE8ks18bUlV5o4LYLzsuSd:CDfFvVcXIeIHPgkqRfkc8dIG4ZLqRksB
                                                                                                                                                                                              MD5:345A026B83A403145BA4BC5E12256354
                                                                                                                                                                                              SHA1:CD76023C54C8E6DEC853441088C388CA6A0BDECD
                                                                                                                                                                                              SHA-256:7585F3131AB2EBF7FD36A5A239F4B1089F9A70869099CB0F073C605941ACE3FC
                                                                                                                                                                                              SHA-512:8FF5B82F6C3465DC4A311EDEC535E3F4D384CD65BEBBD70E72CCDBD6632D3121386B25A2411FA6AD5E496AB2DED5A18155108E46532169E6FACE4F70BE829D51
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
                                                                                                                                                                                              Preview:.....a:focus {...outline: 0 none;..}....#headerBar {...text-align:left;...margin:0;...padding:0;...background-color:#111111;...width:100%;...color:#545454;...font-size:10px;...margin-bottom:0;..}....a.headerLink,a.headerLink:active,a.headerLink:visited,a.headerLink:hover {...text-decoration:none;...color:#959595;..}....#headerRight {...float:right;...padding:0;...margin:0;...padding-right:27px;..}....#headerLinks>p {...margin-bottom:0;...padding-bottom:0;..}....#headerRight .personaName {...color:#cfcfcf;..}.....headerLinkActive {...color:#cfcfcf;...font-weight:bold;..}....#steamLogo {...float:left;...margin:0;...padding:0;...width:105px;...height:54px;..}....#steamText {...margin:0;...padding:0;...height:35px;..}....#headerLinks {...margin:0;...padding:0;...height:19px;..}....#headerLinks>p {...padding-left:6px;..}....#subHeader {...position:relative;...margin:0;...padding:0;...height:36px;...background-image:url('https://community.akamai.steamstatic.com/public/images/header/lowerBarB
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 637x358, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):49044
                                                                                                                                                                                              Entropy (8bit):7.988672152018962
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:itXpi9s6snA6AO1kCeLHa3F3HiAAzrPGIhBk4K9jFEgD4bs2otN:it5i90qC5V3HiAWDIjj90dq
                                                                                                                                                                                              MD5:22190E818D15343571B7AAD89F565B62
                                                                                                                                                                                              SHA1:4D44449E73321B7F6355687847A1FBC1C092FAB7
                                                                                                                                                                                              SHA-256:F38475F57EF63C60EF2E223AD7AECBD59307BE9E9C418029A07D612285EFDB0C
                                                                                                                                                                                              SHA-512:6DE1E98356683AE644538AAA241EC560E8D7BC34B0149D588000BFDC41F9CA7F51BED3A390942E1797C8FC15FD6997CEC6C6189BA4EA2A5EEA3A04AC0F2636CC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2048616791124904680/605161E57632ECF5E73E8B29CED4D791685E4FC8/?imw=637&imh=358&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......f.}.."..........8.....................................................................0?...p..w..k.g.;.o...yg...!Y..G..H...A.......(..d..} ..%..|....Z.!jI.]...LU.-....5~{.U=.C..$.../.0..."c..Z[/WY.Eua....x..qS.....-H.R..-[iX.....X.v.C..<KXOIS...yL..2!&c'!...f/5..,u..^Cz0+.5!k@....Tn-xW..F..V....G.k..1............U...S-.......9.P.....E*w.;.o..5.....G3.[..Z...id..aiQ5.:...;.2Q.\.N..U.#..Q.A.`X...{`R\j..S..P<..5.CH..}.M....X......B.G*..J.$.2x.AfFz^.c+;.k.]M.O@*P-.r.......V....5.\.b........0F/..F...#..0JKTF.`... .S..[.>4.9.........u...k.......R..`E...{P..-..)-..\.eIUi.@.>.3}..9.x.....+M./._Q...8.<.4..T.....`.6...b.d........d.....[|.%......2...I.`._..c.....qn Tl).5.(..kXQ..2.#8..L8...<..M8.qJ.r..yY.....2..Jd..R.,.%...T.h.%....<x.Z.fc..b.mSq1..kf..4......m0b..o......./P#..`H)...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):31666
                                                                                                                                                                                              Entropy (8bit):5.397564672661937
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                              MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                              SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                              SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                              SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 292x251, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):4591
                                                                                                                                                                                              Entropy (8bit):7.510048604148698
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:QfY2AMPDf7NQsjPmK13fY3lVi7hX4FwhAA:QfzPVvalE7VhAA
                                                                                                                                                                                              MD5:902E29C5091B127943908F459D071192
                                                                                                                                                                                              SHA1:81D2010C1A2B8BB360B4E22F0B0197D16772A742
                                                                                                                                                                                              SHA-256:32C4BD3AF6866B853F244933C80D2BE88F4EC9C400B85958B87E460B7A6837B8
                                                                                                                                                                                              SHA-512:E0AC511045A1FB5BAD664F01B805FE954A09CA224F708612A5ECE3CA89265B2D24D88BB001BA3E3B2AF1C3C320A58C7CF33FC9E9558578A3159C27FB47B47E12
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......U.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:D0CB3DE2654D11E4A853DAA4B37C712B" xmpMM:DocumentID="xmp.did:D0CB3DE3654D11E4A853DAA4B37C712B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D0CB3DE0654D11E4A853DAA4B37C712B" stRef:documentID="xmp.did:D0CB3DE1654D11E4A853DAA4B37C712B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14988), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15153
                                                                                                                                                                                              Entropy (8bit):5.4210112854510815
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+bJTSOiPli1GmstZB8l0ty7ieL0ugsHHBDRg5CFt:kJGFw+T8H71QugsHHBDRg5CFt
                                                                                                                                                                                              MD5:5A718F8768233A7E151257E112A90B65
                                                                                                                                                                                              SHA1:F1048E91C3F236118B72A5431BAA03DC41D8C523
                                                                                                                                                                                              SHA-256:1D5903B7BED268EB102EA867E25A9E750516D917F490D0DD7403B80419C43D05
                                                                                                                                                                                              SHA-512:215597BE1AF1373D8C5E6A57C58786A6C85D2B380447DEBA79A99E0C4485A0D6098847FA3F17B83B9F58C52994BD8C64BC3FC4DFDC70D863932DDDFD606E0751
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9207956";(()=>{"use strict";var a,e,n,o,c,i={},d={};function f(a){var e=d[a];if(void 0!==e)return e.exports;var n=d[a]={id:a,loaded:!1,exports:{}};return i[a].call(n.exports,n,n.exports,f),n.loaded=!0,n.exports}f.m=i,f.amdO={},a=[],f.O=(e,n,o,c)=>{if(!n){var i=1/0;for(t=0;t<a.length;t++){for(var[n,o,c]=a[t],d=!0,s=0;s<n.length;s++)(!1&c||i>=c)&&Object.keys(f.O).every((a=>f.O[a](n[s])))?n.splice(s--,1):(d=!1,c<i&&(i=c));if(d){a.splice(t--,1);var l=o();void 0!==l&&(e=l)}}return e}c=c||0;for(var t=a.length;t>0&&a[t-1][2]>c;t--)a[t]=a[t-1];a[t]=[n,o,c]},f.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return f.d(e,{a:e}),e},n=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,f.t=function(a,o){if(1&o&&(a=this(a)),8&o)return a;if("object"==typeof a&&a){if(4&o&&a.__esModule)return a;if(16&o&&"function"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):780
                                                                                                                                                                                              Entropy (8bit):6.873263564398941
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:B7tECQkGreMNyj/EzJ0BWKRDqixCzXPlsb:ttECQkG97zJq7RD30XPlO
                                                                                                                                                                                              MD5:B8055C3868AB1CE2A695A9E511F5EB8D
                                                                                                                                                                                              SHA1:C19157EF89751FD594DC0FCD2147AA77844A0CE9
                                                                                                                                                                                              SHA-256:84608289FAA3D2B8A5023E1F0FD6D4327D9374F1C270B67D49557CABDDA8A4B9
                                                                                                                                                                                              SHA-512:02093BB04E8B67D1C49658AE8DEEE2155D18B225FBF1728E3AEA371C21D1D927ACD57173E2501CD379A9D910170028CC88B4B779B6B399AE2B9D71279A07C3D6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://avatars.akamai.steamstatic.com/c19157ef89751fd594dc0fcd2147aa77844a0ce9.jpg
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C....................................................................... . ......................................&............................!"1q.AQa................................#.......................!.."Aq.12a............?...x."_.n.....,.'...j[.' O.%.,l....M.).1..K.=.b ..Mk.2....v.;......pm..T.>.4..?"..Z_......N.11......2.c...6e....3...oy.C.Ie.o...\.!<.....@).o~....[.w...o:..]|iO..k.l.K.@}.!.Z.n04.....,\/.;..9.*@....."...xWW.e.......... ...Z*..v..o...g..a#.`../..2../...1..K.)D):..4w.{.=..kiN.*M...o....Y{}M..*%.Im..{...+.G..@>$q..[n...o..t.N..a...Wi.C..../.!......m)_.`;.x....\.,.F..J.Cdd... ....y..v}oz.W... .d..nQ._RYm.......{.0.....o.R.Q.H..b...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 664 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11682
                                                                                                                                                                                              Entropy (8bit):7.945816184926802
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+tuSophKoSl2sAV4K9xPu0kX6warhz3NFVsMvzQaxcneFCZ9B1gtmlqDpDBm/L+u:+ExRuJ2w06zarF9FVB4n9B1gcqDzm/D/
                                                                                                                                                                                              MD5:59968BDDCC51EC17F77D2B59151990C0
                                                                                                                                                                                              SHA1:04491EA7E7E2C45BED60E72AC29300C6FF0F7C9D
                                                                                                                                                                                              SHA-256:371F1FB6A2379257400B700D22C9A14CD6FDB2CA9BC4C2A38AB467BD1F623A1E
                                                                                                                                                                                              SHA-512:43B85F8DFCCA61C2163B9498BE7F2ABD10C9EEF88BC11F80D6E3AF083D84876270DD7F916B3815C0D7CDD73E21C002B888EF1ED76583BB8B1097745FB98E3548
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............K......tEXtSoftware.Adobe ImageReadyq.e<..-DIDATx.....)w!O..._3.N...j<..s..*..t..I.e.3.F%%%%.J.._.....\./...^-).&KII.....w.._...uh...%.z%u.KJJ>...DW...a.@..B.{^:.m.{?...u...,x..y.c*.,)`.sQ........A.^&..N.........cI.;.M.sQ Z...\.w.........2.;.u.K..$.AkY.Y/.}..7>.:.u..s.~.N..7|>....w..~.k......E..ot.....j^..CI......#...4.... .;.}.\o5..XKJn..........w...G.......GJ.sIA.d..\.7...f=$...7>o......Z..6...yS.......U&.~.y.....=.....n...^.V...D..sn.y....O4^......B../<g}.k.-p..~....l..Q..jc?.9R..O.IK_Y.......G..Cu.s.np\;._....4.....XR`..O..h.m..E_t.....r......Lem..vj....N|.>.~..7...S.3.......}.d...@.$.....Q~...k._..!.I.eI......../-.6...+..o.........U..+..t....r\Q}...W.k.........2..]..W...0...v.T...h... .i.5.......8.....]..\....63.P.|...{.....m...].....Ub..l..@...q..t^..+.v7.L....."`..`.U...C..y.D.,.....@s..y`m..d..{.u.*I|....C...]L.;...`...F}......}.3.......W....z..KB.w(.g..i...`2...E....+.6.p.......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):9567
                                                                                                                                                                                              Entropy (8bit):7.926843427901711
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:YzujsHBmX+Bw39egttzjvwZsWnBhiMCvTc2j4a1:IujSQB39egttv0sWBAMCvTf1
                                                                                                                                                                                              MD5:1F3ED76DC455ACB1922251ED2AF1C1D9
                                                                                                                                                                                              SHA1:EAF7ABAD71C2CD560E3530AC2BE7904C2A6A1C95
                                                                                                                                                                                              SHA-256:D50950CFC726BEC278D2D281E1DD8B3FD1EFCFA4C51AF48F1CA58E86D5C285A1
                                                                                                                                                                                              SHA-512:3AE942BE2E108D693C2E74A1D97C51E4F94F2AD4EEE537F0D4425B2989BE68597924A91871CA16AC37E89743E767EE2DDA45604FC263113D399C893F5817812D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3156770/06e4bc261c1c0eb9b46c0a288555ecfe0ab51c2f/capsule_231x87.jpg?t=1727106714
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................@.........................!..1..A."Qa..Bq.#2.....Rb...$3r.%D................................../.......................!1.A"2Qa..q...#B................?........*..........|..MY#.U.....y..|h....Eo..@t..f...1...<...h..fL...@?o..<.........9..r..#......rX.....1.<c....Z.q/r.T2..3.s......F.S.G.y...>9.t.....P..>.. .....+J.bI.x....g..;.o..p.D..W#8.s....#:.I..OK.3`S..X..V.3....!....'......0.....CG-m.U....e..X...X........]..u.o.I..6....Jy...6+ ....R..... sX..}.}z[E.k.l..=....R].L.....h.C@..YW.m}....r.N?.4.IP..W.0.....d*N.A>.?...?b.s....Rv.2.<.:.uf..F#*.'......b..+..<..?...........1...v..}...[>q.8.c@.+....O?w...x..+...N.8...xa.....2t.@.<.....T...}...p..8.?].....U.f....Y.]x......mf............!K)%y...C/r......j....Z1U.onP..........<.....en...k....Yi.S....$
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (8605), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8770
                                                                                                                                                                                              Entropy (8bit):5.236698074480145
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+LYvF/ahL/N75H7qasDiBVS/daL7hjOFT9BMS:+w6syygS
                                                                                                                                                                                              MD5:A4C0177ACCE91E5BD62200E9F87012EE
                                                                                                                                                                                              SHA1:C6AA1E7D548AFC7622556AA9AFBD1E8A340465E5
                                                                                                                                                                                              SHA-256:7E3F285C776343863643FC5E20122EDF02339420C746BBE76765229AEB2E23CF
                                                                                                                                                                                              SHA-512:A3FEE9795D7160B910BC240AEA5C5A47BF0A0D17C170BB35B0F3197E031C06D6017BF24A60DA3F97AD6CCFEAE29B60417CEDCC6ECF8C2A781B1EE960854A7B82
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[6804],{58632:t=>{var e,r=function(){function t(t,e){if("function"!=typeof t)throw new TypeError("DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, but got: "+t+".");this._batchLoadFn=t,this._maxBatchSize=function(t){var e=!t||!1!==t.batch;if(!e)return 1;var r=t&&t.maxBatchSize;if(void 0===r)return 1/0;if("number"!=typeof r||r<1)throw new TypeError("maxBatchSize must be a positive number: "+r);return r}(e),this._batchScheduleFn=function(t){var e=t&&t.batchScheduleFn;if(void 0===e)return n;if("function"!=typeof e)throw new TypeError("batchScheduleFn must be a function: "+e);return e}(e),this._cacheKeyFn=function(t){var e=t&&t.cacheKeyFn;if(void 0===e)return function(t){return t};if("function
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3208
                                                                                                                                                                                              Entropy (8bit):7.513425698289387
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:3FHwXprWPLjhl4TRpiPvZmjkzpB0IdmXgl7gpx2DgG1LyZtngoA/3zlSMilKNhGa:3u5CPxl9hUQipx2k3ZtgoC3sMnNhOQ
                                                                                                                                                                                              MD5:928E54C4C9683D8DD32867EE992D73C4
                                                                                                                                                                                              SHA1:83B3252952E1E8C98DEB5E6EB64E150C594DD97B
                                                                                                                                                                                              SHA-256:0C4D1B66CBED8C0BA7BFE1D047409E80B99684794BA66E9556503890EAE17F2D
                                                                                                                                                                                              SHA-512:C15C4090AA376F1DB432B300A265BA504BCB5884F5FD312CEB662E9CEFA921E5D606D332601F4D593F04DCA33EB9FA22BC5110632406DE232A0EB38A1872B488
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/login/throbber.gif
                                                                                                                                                                                              Preview:GIF89a . ..........,,,aaa999PPP............555...............!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......Iia....bK.$.F...R.A.T.,..2S.*05//.m.p!z...0...;$.0C....I*!.HC(A@.o...!39T5.\.8)....`..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . ......IiY...YF5..F..R..Tb.G.J....L..d...&.Ymx...... \...@........ ....1..&R....H..4.1Q..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . ......I)1....1G5d].(..R..T2..jL.{..< .[.5.M....0..)... L...I...m..E..`....p..U....^f.%..^.......u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . ......I.....g.EU... .R.a.TB.....p>'...e..$.."...\.#E1C.n.....~...J.,..,Aa.....Uw^4.I%P....u.Q.33.{0..i1T
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):12859
                                                                                                                                                                                              Entropy (8bit):7.9287037492370995
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:rDdRhZn+XoGd1iZKeFr0YLaEfZDllVibbbblI2uj2iC4uf1wxObb95pqrWq06Oqy:ttniLdNkTWEhyI72iu1Vq06OqvPlc
                                                                                                                                                                                              MD5:80057815C973EBDF1B9D529F61C1AD6E
                                                                                                                                                                                              SHA1:58465F1D8AEE27B0DA1DCFA105CB6FC6AE5D03A1
                                                                                                                                                                                              SHA-256:65C53B61AAEBEB64FB7F41CBE7A0DE68E8E1427087BB659FCBD6EC06959B4F33
                                                                                                                                                                                              SHA-512:211E38349224B4FFF818C848CCE0C2D585FC879A3251E02379B357196C50578ECFC082385C26E0759A3BDE4E704E8139922679534ED219CBAB8EDE8618C8E49C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................L.........................!1.A...Qq..."Fa.....#2BR...5Eb...$3r....4Ss...C.................................#......................1.!A..Q2aq"............?.........e.=Z..y/...@DD.D@R.p.....J" ""." ""." "".(=.PM...%..2.J.QR.73....|..zM...wg$u3...R..`.1..>.QZ... [rH.|..^.0.#............-q_MX.,.....]..q.Gev.........X..WV..J}.6..5.:....A.8.....6:...........X.J<e....1.....!v..3.}.p.2MQ.f..^..nc.@.Y}...)......... .,7..'...%......u..r+.|?..4.>7..id........U....O.{4p.-.4...id..;.Y.t9..b.-.g...........>.gd-.m`....,........-.b.`..kpJ_......J......g...Kgd!...8Z.m..47....i...0...|....^...........rmM;......E.....Z..}.Dgq.W.B..%.(. .|w...&jy..\4I#.v..r.qf.Cb...i.v@..n|....vP.j.#.Y.i..rA.......0.L.co..Z.[....}...p.T4g4......4.{Xk..q.C.=vi]MyH6p|...U..2.f....(.....Y...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):33007
                                                                                                                                                                                              Entropy (8bit):7.971449838184649
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:oIbNUJwtmfOM58v3od7OJm5jdymDsbJrLKFB:9bNUJwteV8v3QomFQFrEB
                                                                                                                                                                                              MD5:FBBCD68F00BBB6130825A26EF12E3920
                                                                                                                                                                                              SHA1:0DA7A6936A99AAEA8BD111583C6766B6EE5F0817
                                                                                                                                                                                              SHA-256:D6158FC77FCD5B7716CBFDAD6A9787713F7FD6E51B49AE795A8A6DCE86B70E20
                                                                                                                                                                                              SHA-512:513F2A0FC8C5E1C5B80425CF9D1585238A942DDFD491ADB7D56540820008B8179A9C58C7160838F73EA9C8C5F3AE1308678014EB0A8B0A8667A8AEB8C9D3DDC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://img.youtube.com/vi/mY24G-RuLKM/0.jpg
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................P........................!1.AQ."aq..2...BR....#br.....3S.....C...$cs......5.%4D.................................6........................!1.AQ.aq....".....R.#2B..3b.............?...(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(..".(....(B(....(.."..b.ki...........Zk....U..w..UU....a.@qQ....p.~.-.._.{......1...{...g6k*>..k;...../...<dX*.a.i..n..7d..k..........+=.Wn.Fk..0S z..{.v.}){VuH y.U....-.5k..uz.j....&.w.c......R}..F.h...X.+}..S.eF.a}ce..t2..C......i..=.P.!...M.~T..S..S.J..W..>.....'.....[.){V.K.s~...j...o.W..>...../h.=._.U.....\...-...........<..p...U..n...4......
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 216 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):4379
                                                                                                                                                                                              Entropy (8bit):7.818238566533981
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:Y2Iey0eQQeyVsFwx+0tAL+FzAdgnfOTq1KCY:g7n6wY0tlFzACG9h
                                                                                                                                                                                              MD5:338A3F6171D9C38D01F1E39C548BEC10
                                                                                                                                                                                              SHA1:4797421F2ECDBCE0AB4D9C7E81924C88924B137A
                                                                                                                                                                                              SHA-256:ED4877B86127066A37E944C8B04F2B91AB1E246DCD39F032745FF12A77F4A4A0
                                                                                                                                                                                              SHA-512:BA91F0AABBFEA7390E284CF8CCB22D096525EBF8720CE41C0DD2BA047AAAD991536719500A8C8619517A832DF25584DEF77139C865DD6C83409A773012B762FE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_piston.png
                                                                                                                                                                                              Preview:.PNG........IHDR.......P.....{.X....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:27EF5EEDB1CF11E1857BF3496353EC44" xmpMM:DocumentID="xmp.did:27EF5EEEB1CF11E1857BF3496353EC44"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:27EF5EEBB1CF11E1857BF3496353EC44" stRef:documentID="xmp.did:27EF5EECB1CF11E1857BF3496353EC44"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.F.D....IDATx..[l.W....N|K...k...4..@U...J.$...--.........x@<.......j....PAU ....Z.I[.I..v...._...,._.?p2....g..'.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3647
                                                                                                                                                                                              Entropy (8bit):7.899089330973288
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:iSDZ/I09Da01l+gmkyTt6Hk8nTdt2Z3+m:iSDS0tKg9E05Td6L
                                                                                                                                                                                              MD5:7363442E201612478CA90FD5217F9FAF
                                                                                                                                                                                              SHA1:B73B6FC93EFE61F5C314461A40E4A9750A90A681
                                                                                                                                                                                              SHA-256:B892D48C1002A7FFD34A8B4A43A09B283CDC4E55BADA6623660D2BA3B1155EB3
                                                                                                                                                                                              SHA-512:0C0C056F2C3997FC1B45E3D72B39ACB580D5C9568770E7BD6DEF4C7B2C7ADD12551C028647BC8916F14A2252652DD1BFDA25B5D62E0051007B4F22F8BB2F9427
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR...Q.........WW......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):18476
                                                                                                                                                                                              Entropy (8bit):7.970692709169001
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:zVJiq3T9MAgWOWMzzZTYb37HEK1k0hT21g4M94+Lep13Shm:zx+AgWOWM2brHEK1PTEYjE1ihm
                                                                                                                                                                                              MD5:604F0D4D11D5204BD1B16E2B7E946DF0
                                                                                                                                                                                              SHA1:9A3F353A3C4CC7D2BD6D2D3401E7E5F67D781D34
                                                                                                                                                                                              SHA-256:22467343C3F381B1161BEF6443B4D5D588DBAFB3D3B0DF18E6724B0EEBDCE5D7
                                                                                                                                                                                              SHA-512:617E9B41EF59BB3EE9B6171A6C2C7238A14410398DEAE367DDCB78636EE00BDC98D4C1705FBDC51B57C1BC22E98AE0431AB41AB8A20130B34A7B1DB95E0D3B8E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2509149818753543300/08E8F93C1606226FD3A212F541D85AED1961ECBE/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9.......................................................................?.C.....u.r9r..mD.......O..*4.........i.Y...|.4.J........-..Y.m..."..+B....k....k...Jv^.h25....9m.#.l.j.h....F..P>.MV....5.."I.S9b#..H.yc0.Bn._...U....#^..BK.RSVN.....3..<.y..J.?.G..Ii..vae............L...}b.).i...|.;Hv.fvh...G.:^..>..3.?Z..V1.V...~L..-.#....(..n.5...U......R.u]m....W...\....J....#...._g..q/@.:..DW.rV|.X.....5....40..d..'.|x.....Vd....2..j........>....K..@i}jf..;*...>.U........[U.eK....V.=V.K,.T...)..1.'N.yx..r....d...R..........G>._........6U...R.n.1~}\..$C.....V....Ex(..2Z.!u......6.o'#@\..U.9\.G..j.............#......{l...........I./.r.,........D...Y.,vB...5b..wj.........3..#+....mM.....bNWf%..U.pe.=...:.Uc[..I...l..7q.c...........i.[.C....li.0.37A_.Pa,..Q*B..F...3.g8.>L.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):2440546
                                                                                                                                                                                              Entropy (8bit):5.605899297237629
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:OF2WXHwMREkneFtJ3J6b9x381+Z50eqwGJfCo:22WXHBzeFtZJ6b9q1+ZIh
                                                                                                                                                                                              MD5:18D3FFE23750BB19A0AE4F42100E0DCB
                                                                                                                                                                                              SHA1:4A3D55A8A16CA835020CE0E71C5C9E423DAC83C5
                                                                                                                                                                                              SHA-256:DC4E4B489C989B71573A2BB3C6FDE2E2681C94D7B4033396837CCDC8F867C155
                                                                                                                                                                                              SHA-512:5D8ECB2D7B480DEABBB65259E04BD13330725F521490DB6B0E0335FBCDA02E747A25D92FC9BA05ECEA6ECC0D7E441E4437D2F17FE194961B1DF833F8F777B882
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://www.youtube.com/s/player/b0557ce3/player_ias.vflset/en_US/base.js
                                                                                                                                                                                              Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                              Entropy (8bit):3.0314906788435274
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                              MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                              SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                              SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                              SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/trans.gif
                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13512
                                                                                                                                                                                              Entropy (8bit):7.965084475015421
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:4rLZ81J9sfOvSerOkfnigY6p5RczVQqjmUwnp:CLi99vhrOkfnLp5CznHwp
                                                                                                                                                                                              MD5:532048005537A4EEB7D5238200092435
                                                                                                                                                                                              SHA1:3D5A5DC2BA4BCA823CDAC8B0535AEA41EE2E4E85
                                                                                                                                                                                              SHA-256:7A26417BDE5D91A24D784B9E8287224649FE5B06F6B136FCDC3072A81398BF73
                                                                                                                                                                                              SHA-512:A8B070E854A9B8354FB2FF1F3127B1EC9940DCB303FE255C57B320EACAEC9FCEC28F01C3D55519F4F3E8B9C2DB9CDDB56B84CC62A9470762ED57817AB196BB4E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7......................................................................4..u....H.....c...e.W.#L...-....=."%....w...z..I^J..X........,"..........b.8.,9e ..n[.kt.-&j...$V(.`..x.e@`.....Sdx:......G_....0D..B5...[z2..~.......'.vO.wN~....n0$...ro./.P..>..E..w..:.....#.0.<.r.n..=mwA./.....;l;...bD.XRN..[.....R...,........V:~.0...jM|...'...H........3Z.......S..!D.3C...|.>.L.c..}.Q@....n......E..~........:)G.d"}.l.....]...?.......V>d..z!..{....M...u......`.%g.."...5...e./C...N.yq...pW.....p/.Z.1...e...k .....n.u.j..3..[..E.kP...sF...|..Z.sE.7I.....#Z+c5q(Do.....z.@E.._/~......o..,.eV,.zU.sC[...O.....6x.I..".g@.b..8I...[.....[.G.0G..:S.........+%.K.Q..8..4jD.C%..."..r...(....m...-RP..r. .\.....0..o.L...q.d-..E.r>3U.~Z..-J5.,.........1.....i!^..U..O..J. ..A....i.+_.@..O./...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):104
                                                                                                                                                                                              Entropy (8bit):4.759865383129852
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:HL+TsrMQCirtGadBOelHtKv1GmuV:r3rMBK5dBOelCMZV
                                                                                                                                                                                              MD5:AD90093199B42475348CD676973909B6
                                                                                                                                                                                              SHA1:5E994C4C7E4C7160C0D25A44F47D3AB59CF7F544
                                                                                                                                                                                              SHA-256:867B1403A8F8D41A36A03E48AFBEA21EC21CD621E88EE5295AD7AF878D0063C2
                                                                                                                                                                                              SHA-512:1CA14E8B50E338A8479FA92613BFBDCA8901F6DC7839FBDF145CE6CA88DEE18848D11C7D7805E5883DE1FCF529899D3425FA78F0CCC5D48A3D326286FBF1A7B7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk9zM7vxwFnphIFDSK8kvASMwm_BZkv5_DsexIFDe40NioSBQ2ytS6QEgUNjYR14RIFDfajs58SBQ2QdpLlEgUNHkORSBIQCbdLbNWUHqn3EgUNLpsKFw==?alt=proto
                                                                                                                                                                                              Preview:CgkKBw0ivJLwGgAKNgoHDe40NioaAAoHDbK1LpAaAAoHDY2EdeEaAAoHDfajs58aAAoHDZB2kuUaAAoHDR5DkUgaAAoJCgcNLpsKFxoA
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 116x65, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3841
                                                                                                                                                                                              Entropy (8bit):7.841908585801606
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:ULJnxfr4uX79n55rLbsgqPBYeRfQAInrysVW61sHQ8IoYzzmZEf5QTkJWHKhVz:W5hn55rLlqP54ysVW61b8ITzOEfOwKKP
                                                                                                                                                                                              MD5:D5826D4033D6CA50F68DEB773372BE70
                                                                                                                                                                                              SHA1:C4FE7F326B9DEE7DF0035E65115C5940E818A340
                                                                                                                                                                                              SHA-256:B8B626F2B706187764A31C33B697DF79839AD452FB73969EF5F00F5A0E3D8088
                                                                                                                                                                                              SHA-512:4D4155CC05EFED69B6954B778319F443DE60ECCA2E451D832260EC5FFA90DE1F4A4A5492FA36B1C39FD462F19C0FC59649B3D3D2FCC9BAEA8ADB93B3F8DA72C0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......A.t.."..........4.....................................................................OP........@..7....."5>.......]l2.W..7...dRA..M'......Y1...V.i.V4#..p.U..X...NG=XD....o...+...]._......@.. %.]...W-..qo.}X%........G.g<.lZa..q..r`........=8..yZ....B?.e_.oJf....+.9.2KO?o.H4.:H.-.$.@~.f^.iy.#I..bH]...(.............................3.41."&5A..........m...o.TFS....JUb7.'..)6......S..y.P.R...I....e..Rcx...n\...R.I.8l.....{v7x.......`..T.q...i..%?.>.....6.d"9..:h1.R.xr....E.[...*.. .[..m......Y(.=h.H....&;x.^.O.]}.+......EcZG.V"....B6.FiYQ.N9cu6..EN].^.u.8/.....R...g.A..).82....j.V.z.h.d*.a.IC....[..Z.,..k...j......r9)C.m.4.....X....h..uJE.F..s.{.q.K.@Tm/Xc"..w..l.....<..&}.......\.e........'O!...zk......~_...U.....8R.t.%.x.W2a......AH.....=:~?a.......x..e-.....G]-.....%..?B.h.....].q.yVzz.+.u...W..k..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11178
                                                                                                                                                                                              Entropy (8bit):7.95467916763433
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:bQACZglVQ0GcvQex/FmURU6Z+XyNW78HVJ1gfRmBq35PzzKra9MbjDS7DB5q:bQhgg0GA5FFRj+62GBqRzzK+9MkDq
                                                                                                                                                                                              MD5:29B9E7D3AAE7DB6D3332772C108B4950
                                                                                                                                                                                              SHA1:3B6237F4E62928A05BA57767F19C0B3785D3A54E
                                                                                                                                                                                              SHA-256:50783435C108D756E26DCB51C7AFB9E5DB995608E551362112FC640DD5F8525E
                                                                                                                                                                                              SHA-512:E58FEBB1DCAD57F22CC71EC63170DA88A801E4F34DFC5DDBFC744970E20E9A0737DB5F0AF04DEE5CB3F3C5343FE1FCE93F267B1B8AABBCA0EB1F8ABA77703EB9
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................C..........................!.1.."A..Qa.2q.B..R.....#$37Wb..4cr....................................7........................!1..AQ."aq.2....B.#R...$3Sb..............?...i.C}..u....Tx...v.dA.(.e4...'.I..p../..2.rT58.7<.%L.\c:........,P...m.`T..)......n.a..2<V..Q..r..~~.X.".P.D.u..@2.B.R.<..L.[..Z..(u...r.vJ.>j..}]...G.A7!m...:.X[A...SI.o..5..x.m.9....u..uM ..y.E.......>.......-...r.....,...p.r..B#6...Y..N......)..-?,....*..~..y...%&N...q.....V....O"..R.1../.....4h....Y~\j........0=....4. !.T......7.z...2...}....*c......4.P..)2...1~a.]P$+98.... '....1.B...c!..6..,.~3.0..x.....&:i...2.|.q....XZ...H=..........M[.>R............K...3k_..vz.>.iE.#....f.&[......*R..~...j..\w.i.2<..a.*.!.J.}..R...x...E.......`(.I.R.E.U.C.IyeM(.^........W^m..so-..O..HW.:j.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):14042
                                                                                                                                                                                              Entropy (8bit):7.961166963962709
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:2d4C7b85aWlW9uQ1IyNYKjWAdh2xMhP/A8ShRfTIdqGIzXa:x55VsIUY24MhPY8uR7IdqGIzq
                                                                                                                                                                                              MD5:02FC6B40D50621FAACD3F12228559C5C
                                                                                                                                                                                              SHA1:9C311D0D23B8E237A6AC7A0C5744985CAAC3A9F0
                                                                                                                                                                                              SHA-256:4433888FA1DBFCA14D26493CB290A8E960BCEFA36354E7349E9850E7A3EBE065
                                                                                                                                                                                              SHA-512:205D09A614C231E04502E8E7C33D84513B160B665F2F4D45FE9362DD286288FEE06506CF009CBE8AD5E3E199A2FB972162F4FE9BD9946E5FF51945F988FA47B2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2492268755029096385/F0A8B56A6B41CAEFD9950EC1B07A5AB7DFD3068D/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.......................................................................V..0..._.+.3..._.g.....g..^.^t^J....8..u-.8..D'S.}6.)4.t9..)...6.....bU..=D#..[..G......^......WK...:O....t|.q:AU.Fu.....q../.....h...y.V.=_...3..I...J....)..#.V..|..3...F...Nz....>..7w..T.r"..4..v...MM.....[`e`Zi.czH.`/r....?.6.....o...'..-2.S...f.........<..c..L...r..s...l....}5#.5&..........XT'.y....xD...E...i.B.....|..c..2d..M.`......Z.1sX...6...(...'....;...1%.b9..g..K.#...@.7.J.baW..F.ld....)C..Xp.U.e..qP.. .....Y8.-..@J..}...y....}...T...?Zo........$ghj.M...k.fW.H@rv...M.#3.*.....y G..'.@..../..g.?r4-.kOa....tEPoG....VB......Jwr*.=U..%.y..v.%.Q....s^..u..c..ln....f._Cn(.....>.5...<l..R9.}..2..<...>.........%R.!..Z.Y..-.....z#E0..Dg...[..Z.F.>L4~..F=s......t....J..x!.\3..}3....V.).Q...C..m.0(...H.u.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16087
                                                                                                                                                                                              Entropy (8bit):4.969826359236833
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                              MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                              SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                              SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                              SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                                                                                                                                                                              Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1161
                                                                                                                                                                                              Entropy (8bit):6.483902966293242
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                              MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                              SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                              SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                              SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):11039
                                                                                                                                                                                              Entropy (8bit):7.954134289696827
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:KBVUWa9x7km10WmPuM9X2hicmN/jEIVRusc5znQ/m3TU7HJfNw3JBQOEGr:eUWar7R19TMlTcSEI3usQQeDU7GJGOEA
                                                                                                                                                                                              MD5:8F3FBB2F2369C251F8E74B02224987DE
                                                                                                                                                                                              SHA1:1A2F68F25D2747A2FAAF0EE39E6324E4CB9731ED
                                                                                                                                                                                              SHA-256:77A411A377523872188B7A37E06274E9020E09C0FB613E917B5B940CF6617B55
                                                                                                                                                                                              SHA-512:5F17D51BB20D2D3D10346D83844E0F81DE7404FAC267CB03572188DDDEF8F3D55F1B7413325FA3248B19C939595F0B5E5E768260401D96677357A87F709CC3D2
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.....................................................................8..0...@LE..03.....u.C%...$P.u..v..W..im.l.%6.,.....VWZ..h...A?..w\.^3..baT58............?..9.O?.../......LY....<.2..9I6....F...~a`E.a9`......R...H.....F9k.&..+..w....r.VkUo.........U..*....3]/....G. Xe...<W.WcV.#.@s.4.E.I.;$...v....s.E.....NQ.[..+&..N...Tu.(f...I.-....n..S......!.>..kk+..-.`I7.l$.H.....RC.6.5k..Y...{^.KE.q.g...&..xy6q.`.!e.......I.a....!..D6.. [.L......&..A.oZ.{;..g....7.yg..F^\...-.\C/.[.Z..vt.6E..[.,YT"..xPbN.*......V.~.....GH.'RT|...=.dUx+..>JV.."....[B...-.P..II._..f..<....s_.?gv.5Hz......U..h-..Qsb..*n.....8..=...?B.......>_b.z..Vo..R...3........O..|.n..h<.Wmp..osS...u....#T......)..}.....y..~..sc.;.d.z:k.2I..........]8x..n.M.mt.9..=;E.I..k.=K.$......J.Yx..F.}.&.{f.U..#*.-2..|t.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):17262
                                                                                                                                                                                              Entropy (8bit):7.964406606186448
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:R8XdPOsIzgpsQvNmCgV+bAVC/rJCKkAxwtxm7bKRx0:qEs5+KmKbAVCTJBkfHmPKRx0
                                                                                                                                                                                              MD5:68A7B4AF0BD23D5EBA587E75A2CDC1C2
                                                                                                                                                                                              SHA1:17ADCD8466ECC7CAF215D2B971B5BFA895FB9AD2
                                                                                                                                                                                              SHA-256:29227E8A1045D19455CD26174F3981EFBD498153E5A7C047C7B0D4EA3ED39B53
                                                                                                                                                                                              SHA-512:2279FD343F70C5EF7AAD16280B1E1D011DC277DA3112564CA55FE0D2FBE595842EA78093480BA027EBF36BA96C3074AF21215310C4348133AA17F498A8708E6C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2470864608286602491/3A844DD52677B562763E8B21F95C6E971766E04F/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................=....]){...B..'.u..z...&.....s)..i..g...`U+.[....I.b...........?.\.2]..VO2.z.="le.L...V.....z.Qzu..>....!...._yf..NlJ.(..4|.u)j...&.03..p......w.....!..S..q2^.g.s{.......gb....LE..a\..b.5....1..&(.Y$..:..6..m...\...z.l6.F.R.....s)..*A....gK....C....N..Be..u$....2.ZQ.0..D..u.J....;b]}..~.........%..$..G.09....S............4\>..^....[..|..3...{...H'rg..>P.....<..#...j.U.y..L".........}epQ\.FQ..sM#E..:.....Q. f..=.H7....1.ki.K.5.g.\.H.s.S../..Q.~o.e...&|...9]...)..>..,...H"~.6.S.R.....27...A...[......[..A..n7.|*K..-.~...........J.......&....`>e}.,cR........P...my........{...2.e..............@].].l...X....z.....3.w7...Sd.2..(....Wu.....TH\ig......eT..\...>W.B..[D1..~b..Q.;...eP....1Sv....*Y.Uj1...a=.x.b...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):3155
                                                                                                                                                                                              Entropy (8bit):7.881669575404311
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:1/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODo4XRZMTNn:1SDZ/I09Da01l+gmkyTt6Hk8nT/Ys5C1
                                                                                                                                                                                              MD5:70976D45CAA2D034530F99E0A411EA41
                                                                                                                                                                                              SHA1:01E8A3D1BAC3997D7EFCE5F5159AE70F6A3800E1
                                                                                                                                                                                              SHA-256:E6EF66D13BCEB16609D138947EA0927283EA16C060E882DD9B3FD6831D54E526
                                                                                                                                                                                              SHA-512:5E6FE837BB517CFE3EF2DB26A88959D7CB6CAEE940DD7B3FEB5ED5A53C1128817F796E6581A949DE69C3388A81547B96415481E88681557D4E9D37538B316AD0
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/report_ico_tiled.png?v=1
                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......0.k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (14988), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15153
                                                                                                                                                                                              Entropy (8bit):5.4210112854510815
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:+bJTSOiPli1GmstZB8l0ty7ieL0ugsHHBDRg5CFt:kJGFw+T8H71QugsHHBDRg5CFt
                                                                                                                                                                                              MD5:5A718F8768233A7E151257E112A90B65
                                                                                                                                                                                              SHA1:F1048E91C3F236118B72A5431BAA03DC41D8C523
                                                                                                                                                                                              SHA-256:1D5903B7BED268EB102EA867E25A9E750516D917F490D0DD7403B80419C43D05
                                                                                                                                                                                              SHA-512:215597BE1AF1373D8C5E6A57C58786A6C85D2B380447DEBA79A99E0C4485A0D6098847FA3F17B83B9F58C52994BD8C64BC3FC4DFDC70D863932DDDFD606E0751
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9207956";(()=>{"use strict";var a,e,n,o,c,i={},d={};function f(a){var e=d[a];if(void 0!==e)return e.exports;var n=d[a]={id:a,loaded:!1,exports:{}};return i[a].call(n.exports,n,n.exports,f),n.loaded=!0,n.exports}f.m=i,f.amdO={},a=[],f.O=(e,n,o,c)=>{if(!n){var i=1/0;for(t=0;t<a.length;t++){for(var[n,o,c]=a[t],d=!0,s=0;s<n.length;s++)(!1&c||i>=c)&&Object.keys(f.O).every((a=>f.O[a](n[s])))?n.splice(s--,1):(d=!1,c<i&&(i=c));if(d){a.splice(t--,1);var l=o();void 0!==l&&(e=l)}}return e}c=c||0;for(var t=a.length;t>0&&a[t-1][2]>c;t--)a[t]=a[t-1];a[t]=[n,o,c]},f.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return f.d(e,{a:e}),e},n=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,f.t=function(a,o){if(1&o&&(a=this(a)),8&o)return a;if("object"==typeof a&&a){if(4&o&&a.__esModule)return a;if(16&o&&"function"
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):13320
                                                                                                                                                                                              Entropy (8bit):7.9613568620111606
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:IbE563SY6V4RacLFzetpCwZCVnb1H1Y2Gaov:IQEaVdVC4gbB1Ev
                                                                                                                                                                                              MD5:A60BAB71E17DE6C98E33711EA34F1E78
                                                                                                                                                                                              SHA1:530B5222BE951D14DE2DE972774504D95D54645A
                                                                                                                                                                                              SHA-256:0A35332F1C2A1C295F1BCFE79BA9F8B3C20071765A451813D3BC56999C25102A
                                                                                                                                                                                              SHA-512:B05AD1DA81EE25265CF707EDE96E58B0D1A94007B2DD872D9896B135E9348E3DC39187D01BFF572630C75B04597BFD896496D154D3345257817E283B10907027
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W.............................................?...........................!.1."AQa.q#2...R...$B..3C..u......................................:.......................!.1.AQ.aq...".....#..2.3.$BRS..br............?..u..A$_.7...l...z.!l9....6......R._...../...Q*P.......F....R.zoY.'a..$\......[rlW@_........Tu.;...nm..2..cu-..q...{R.E..Ko..\\|.[...'..j.8s6L..W.E+.'(-V%aji>.R..E.......`..]....~....aS......nWTG.....p....K@.($.96.........FC.d.....8.[.G......W..L5..c.F=..i..]..{._)u.0.!I+..B.O......3S6K...OT.l.Z9".MI..^.i(.v......a,.:.i).3.../...i.Pu`...I.......%....2.G..s.U..Q.m.6V..7..R....L..........@.E.....S.K...<......\2..(..R.*....W.J..v#.i{H+..C......./.T.G.u0.6!......U.....GE.a..W@......B....b/d.?..+/..mC#.>O.<.. ..*..*. ..7....Z..p.Yp..G.a.p.b....g.D]B#..H...!.{n....P....A.6.M...o..+..Q..M.u..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (9526), with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):103680
                                                                                                                                                                                              Entropy (8bit):5.378990837198901
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:a9QF0iWbyom5vsr7yfsgwFV1Dl/1DlZVLoSAW3XJ0zMzkSTgjN+1emFrO5dXg71s:aWy1/Dz1PpFFBnD4
                                                                                                                                                                                              MD5:F4ECDCC4C5DB695F38D00C075D61A981
                                                                                                                                                                                              SHA1:30203511C3A977D5288A337DC24C4914F1F590FA
                                                                                                                                                                                              SHA-256:3D505EB1829E36D0AB6CFB878C9595074388EAF6D5D0BBC3FE446C8A2E54B118
                                                                                                                                                                                              SHA-512:6FE5A16B6F3A8D8A2C25444ECDE1F72C0A98F3BCE9516B81C18C11B26C315718FC0C86A73937BCCBF47945CA59345C05A0400100D8BB82E991EEA6062501756D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:......function RegisterSteamOnWebPanelShownHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "visible" ).....f();...});..}....function RegisterSteamOnWebPanelHiddenHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "hidden" ).....f();...});..}............function RefreshNotificationArea()..{...// the new way - updates both the old envelope and responsive menu...UpdateNotificationCounts();..}....function vIE()..{...return (navigator.appName=='Microsoft Internet Explorer') ? parseFloat( ( new RegExp( "MSIE ([0-9]{1,}[.0-9]{0,})" ) ).exec( navigator.userAgent )[1] ) : -1;..}....function checkAbuseSub( elForm )..{...if ( !$J(elForm).find('input[name=abuseType]:checked').length )...{....alert( 'Please select a reason for reporting abuse' );....return false;...}.....CModal.DismissActiveModal();.....var params = $J(elForm).serializeArray();...params.push( {name: 'json', value: 1} );...
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15243
                                                                                                                                                                                              Entropy (8bit):7.9313843242287225
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:NvFwwkkTma2V2fCc+Aa/Zshz7Y5+MqGZXndfp29TO1mGBXqLh0:zL82aPAMsh7Y59q0XdBuTeMLh0
                                                                                                                                                                                              MD5:0FA86A1A76B7162195C8D0B2A3CC5474
                                                                                                                                                                                              SHA1:C35E4400A42446C478A09497F6192FBD87D96FB9
                                                                                                                                                                                              SHA-256:CE30EC6F6104428296530E71231FA137A2474E341012513E8B50F1777FA0E7D4
                                                                                                                                                                                              SHA-512:0AEBA89DE8C5FF536DD3E59BC474A2B04C6506D2B14E57EE6A57693C6E5C461CCB83F9D5D695591A566CFFFCE693AA6CAD8B72F0B0D05869FB44B061FBCD5DFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://img.youtube.com/vi/hXIwLveTrvg/0.jpg
                                                                                                                                                                                              Preview:......JFIF......................................................................................................................................................h....".........................................K........................!1.AQa..."2Rq...Br....#Sbc........3C.T.$s......................................0.......................!..1AQaq..".........2B#............?....B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..h. D%.(......D%.....:....P.q-..b.........[.F^.H{........[l..'D{.................D9.6.B{...G.Bmf!....i...:....<..}...s.{.`Y<....'.G6..B.6.l.....9..A.....h.A.....h.WB4)9.......I.....4#B..(.hF..........w&.hO..q4......A.O.....'.E..b..".N....5..Qu@.%........D'.2r.J,n.;...H..6...*........`BTQ.%..T.D.Bh.h...!"*.R.5((..+..$w.=...NL.H....*.(...p.{I.h7....}..8.q.W...WN.c1...d>k$...j.'$NQ.........@."..".....(......Q8..T"..%.-R
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):1430
                                                                                                                                                                                              Entropy (8bit):6.915444207165524
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
                                                                                                                                                                                              MD5:AFC159FE5F0F26FA7282505DA9887CC3
                                                                                                                                                                                              SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
                                                                                                                                                                                              SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
                                                                                                                                                                                              SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/images/ico/ico_twitter.png
                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):16643
                                                                                                                                                                                              Entropy (8bit):7.971357631337271
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:hehZsknhmufhjPSW1YfYyQsMb+XELK/vfT19vU0oVAi3sOlKlDiU2+9KhN0P7mPJ:hKlnhm61z2FfT19vU0usMK8U2OEPkAx
                                                                                                                                                                                              MD5:0CAF55B644A5A0E62D406A08C5A00CAA
                                                                                                                                                                                              SHA1:9749FE61988E37BCCCEB95BD3DCF5B1CE0098A36
                                                                                                                                                                                              SHA-256:3565AA40985A2A9C234A421BE9ED8BE598E4FB1074CB30FECA47B32DF4CDB393
                                                                                                                                                                                              SHA-512:782DCB55F7CD942FB0172677A156A33B6F90F90F7C5D6053F9DC649CF0ADD5B6F3B7C1740D7C93F6A8803854999144BDF9B2BECCA4FBAA1BE8EC65DF5F71D2AA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/486768327518306592/4F09468C64071793B089EAD154BDA6F55165E08D/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................8.........?}8..hN......rd......=7.r.KctZ..yDi.u6..*..w.........d..../.n.:.Ur.6..b*.BL..+..yV;.j.....eG.^.&..L...7..b[.w.ln.......y..F.NI....)....$6._x...........-zYi.'...."..|..d.......,.lf...k.$.Zt?..xf..d1.+.......DA./WM.T..VR....ul..I...*..l:.../(.*......!eB.4.p....\..^..A.f.6...Z].._...a...9....N+....H..$..p.*.T-..E...o.m.!XK....N.4.T....JD8.bg....Mt....M.._.^n.....9..z...v..V..A......n-..../.....-+.8.iJ.....F..C.2..~.w...^p.p..s..>..)..(........&*........+.....I.#3>.|............ID.-....X.....).s.A.(C.LN.1..W..\59...8.zc..a.M1eV.W_,...j.s.m.Q...2.}.:L8....\!.1...n...u.^.neO.w.G......8........<NH?Nd&.B~<......4E..s.&5.M...=..]~...].!....3..l.Z7Y..........C.ml8ZBf.*..Br.J....$+1.....[n......+...B1T..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 200x200, components 3
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):10072
                                                                                                                                                                                              Entropy (8bit):7.9299862180829495
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:L8z01SKg/iXr+crLn63fXW6tH0TTUxqqQ93Vk4b/O53Vfxdr4dpF+dO4F:LjSPuXL6PnlxqqQ9lxWtTrQpsR
                                                                                                                                                                                              MD5:4B686CBBBB735CD67BB4CA54247C95DD
                                                                                                                                                                                              SHA1:4A674D2684CEBA5D256D0A04B779B538284FA8F2
                                                                                                                                                                                              SHA-256:97EF88819DB880D57D67A6E86882469091FB21D89F26BF16826234320286EBD4
                                                                                                                                                                                              SHA-512:CCAE71E0A70F8100B294161341AD52241FB36609602F1EBB874DA4E50CD80C93566843900265AF79D16C556ED28D1D51A9CF063BA3C2EF27F76A03EFB9F2ECD1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://steamuserimages-a.akamaihd.net/ugc/2444981592429041526/5DA3CFED40BFE57D05CDF93D08ED96F282EECED2/?imw=200&imh=200&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................"...............................................................................q.4Gx...F...WU@.'+.U...'...\..l....S..w.....G...}..c6.... .1.L.......k .....O....4+^g.u.C.K.I....&.....e(.Rm*$.....bm............-........w....$:p..h..7.>........HL5.o....b;DX."x.."...".Y.Y....}y..4.&......X.A..e.!..5M.1..h...Z..w...y{.E..E....Q]....>.f.x......uIW....,../I..r.f.............T.........&t|..P%K:.5>..~.6.....;nz....)...IAA...I.....v..-M...U.`......Y.n.S.^.-...|...)..6O.R.dhZL6k*.^..j(;..|...n|..N.....p.7X.U....Wn.9CC...KK..3Ge........a..nK....... ...>.....'.6.?..]..E.8wz.x.2.U.}/m...$.cW.^9.i...+-.5a;.O0......v\=.r..O.k.B.}.IQ.z....O.0..9.U?......x..|/.......:..X.;*...x...?5................[Q}%....@.....6..[r...f.7....p..,.!..ml.l}.A..@Xm.h..D.s...f..d8........)..........................
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:PNG image data, 948 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):91030
                                                                                                                                                                                              Entropy (8bit):7.991118664276681
                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                              SSDEEP:1536:swN5Tk7CShCXrQ+74TDZZl2GOr85L65/a0azSsQlzFkBYHooWwaZJVxA:RFkH47Qg4TI5gp65/a0amTJkGIosVK
                                                                                                                                                                                              MD5:EA44C7146B187520606675BD98F2CDA2
                                                                                                                                                                                              SHA1:E28FD71EBBD2A0181E2C9FF29A8A77B56CFD311A
                                                                                                                                                                                              SHA-256:A3EEF15B805B57AC3C180194A74DF33011ABBBECAF8A1572B75E6AF00A98E824
                                                                                                                                                                                              SHA-512:3025CC4EB7BD911AA657113117FC4D6026FBD86ECEC52B19418EC823E8E192571294C282B9139FD31BD4283D40168CB7250318A2280539A01F2234A1478DACED
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_header.png?v=3
                                                                                                                                                                                              Preview:.PNG........IHDR.......Z......a......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:C5D344FD44F611E4AE54EE73889B8FCF" xmpMM:DocumentID="xmp.did:C5D344FE44F611E4AE54EE73889B8FCF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C5D344FB44F611E4AE54EE73889B8FCF" stRef:documentID="xmp.did:C5D344FC44F611E4AE54EE73889B8FCF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..Fh..`.IDATx....9.%...{D0x....Y...........lW&.B2n..]@._.....atg..pw3...=z...DL....|...........?....|.........j?.
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (7062), with CRLF, LF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):7227
                                                                                                                                                                                              Entropy (8bit):5.3109503317952536
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:+aMumufJ5eVt8XyITvHkkc8I82is3VJU5Hp4ZvnDIK2vo5OlXTi5UY0BYXa4M:+xumufJ5eVOSdIlXGuYHM
                                                                                                                                                                                              MD5:0671142A2F64A747F58FCBDBAD64E4AD
                                                                                                                                                                                              SHA1:E918D6E9508D9E24C0F12CD9C6D1BF54AFD5B59B
                                                                                                                                                                                              SHA-256:4EB7DACD7FAEE1238FFF72752F9AEEBDC9B20D4D3B6B416EB7CE3CACAC9527C3
                                                                                                                                                                                              SHA-512:BEFF0D789ED524FB35B036BD882CD770F1ECD0CEE9FB0D0DAED0CCD50BB28F8414530F7A74FD8FA32B25A0125FDD5840F2B603AE557F01AD83C5AD4854876B0D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9436],{51006:(e,t,n)=>{n.d(t,{Vw:()=>I,Mi:()=>d});var s=n(34629),o=n(14947),i=n(22837),a=n(56545),p=n(17690),r=n(78327);class c{constructor(e){this.m_nLastUpdated=0,this.m_mapLanguages=o.sH.map(),this.m_fetching=null,this.m_appid=e}GetAppID(){return this.m_appid}GetTokenList(e){return this.m_mapLanguages.has(e)?this.m_mapLanguages.get(e):null}Localize(e,t){let n=r.TS.LANGUAGE;return h(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}SubstituteParams(e,t){let n=r.TS.LANGUAGE;return l(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}}function h(e,t,n,s,o){if(!e.startsWith("#"))return console.log("Token doesn't start with #:",e,"appid",s,"tokens",t),"";let i=e;e=e.toLowerCase
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):15344
                                                                                                                                                                                              Entropy (8bit):7.984625225844861
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                              MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                              SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                              SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                              SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                              Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                              Size (bytes):33738
                                                                                                                                                                                              Entropy (8bit):5.263546738678096
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJGMJhpJfS2:FpP1vZRxGzS2
                                                                                                                                                                                              MD5:0ABAE40EE6CFA8B72ABFB79829D53400
                                                                                                                                                                                              SHA1:E87D3AA5EBFEAC3D486FB3D9913A81BE19AF3762
                                                                                                                                                                                              SHA-256:C54F7E964FABEFC31C2DF4864777DB262E62C3236A293FBD075DEAF1D538C2ED
                                                                                                                                                                                              SHA-512:A347D51254A5BA555F5CFCFFAAEB40F687C549B8E2C76EAF98F4E4522A8F5AE5A358F10119608C2657E30176D4675FD11C2670DD3F923BD788F8D30CA45A5575
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              URL:https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&l=english
                                                                                                                                                                                              Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):679
                                                                                                                                                                                              Entropy (8bit):4.665868115573286
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:t4Ao2WLoWWP6z3AjstLl2/YTG3BnCejfgfSJSEJUR22JErdusS:t4Ao2SXzzAjEICe0fG22c8csS
                                                                                                                                                                                              MD5:A2AEF9E2A1009158F3CB70EEC2EC037D
                                                                                                                                                                                              SHA1:21768E2D64CEDCE920AE226EC123E2DB41204778
                                                                                                                                                                                              SHA-256:099A32FD83392D5BFFBAEE7270D597A484A4075FBBF6E6494D40BC1094FBCB5D
                                                                                                                                                                                              SHA-512:803E705BD1D12EF6D83091C4B6DAB23B698BB78330BD4279E018760C89FD0177EEAACE9C12D0B5BE5512F4EDD2A63FD8358257073FCCCD1FADB79CC0D5432501
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.723" height="24.828" viewBox="0 0 39.723 24.828">.. <path id="Path_1122" data-name="Path 1122" d="M6668.864,6705.067a1.861,1.861,0,0,0-3.387.041l-9.311,21.1a1.861,1.861,0,0,0,.953,2.455,1.837,1.837,0,0,0,.751.158,1.862,1.862,0,0,0,1.706-1.111l1.153-2.613h13.451l1.249,2.655a1.862,1.862,0,0,0,3.37-1.586Zm-6.5,16.311,4.864-11.028,5.189,11.028Zm31.5-8.69a1.861,1.861,0,0,0-1.783,1.325,8.069,8.069,0,1,0,0,13.488,1.862,1.862,0,0,0,3.645-.537V6714.55A1.862,1.862,0,0,0,6693.869,6712.688Zm-6.207,12.414a4.345,4.345,0,1,1,4.345-4.345A4.35,4.35,0,0,1,6687.662,6725.1Z" transform="translate(-6656.008 -6703.998)" fill="#fff"/>..</svg>..
                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2850
                                                                                                                                                                                              Entropy (8bit):5.137883603743445
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:1Tv3DJesmyGNyfAwWNP9qgAWNWp9ssibZhAONHDY84LpeMs9bZhAOiDY8xLseMsM:tvD9myIX0pdONHDY50aOiDYmvLOGQODy
                                                                                                                                                                                              MD5:B2DD2DCD7C3188692C0997B360E7DC7C
                                                                                                                                                                                              SHA1:0D40B3BA55A0686151EB2889D45D94A73F63CE9F
                                                                                                                                                                                              SHA-256:2A77EEA7093871F92AF1CE8B782AAB8B8543EB2B736DF12EAC854120B1256FC6
                                                                                                                                                                                              SHA-512:F54DB0F2F34279505B38BFAF04FEA700EEAE78A5C671CCE26CBF41CB5B355354ED8EDC54797FF21C5D9EF0221531DE9394FB46565A00A14D7E64A0BFAD3079DE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:..function RequestCurrentUserRecommendationVotes( recommendationIDs )..{...if ( !g_steamID )....return;.....$J.post( 'https://steamcommunity.com/userreviews/ajaxgetvotes/', {.....'recommendationids' : recommendationIDs....}...).done( function( response ) {.....if ( response.success == 1 ).....{......var votes = response.votes;......for ( var i = 0; i < votes.length; ++i )......{.......var vote = votes[i];.......if ( vote.voted_up ).......{........$J('#RecommendationVoteUpBtn' + vote.recommendationid).addClass('btn_active');.......}.......else if ( vote.voted_down ).......{........$J('#RecommendationVoteDownBtn' + vote.recommendationid).addClass('btn_active');.......}......}.....}....} );..}....function UserReviewVoteUp( bLoggedIn, strLoginURL, id )..{...if ( !bLoggedIn )...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = strLoginURL;....} );....return;...}.....UserReview_Rate
                                                                                                                                                                                              No static file info
                                                                                                                                                                                              Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:01:23:14
                                                                                                                                                                                              Start date:28/09/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                              Start time:01:23:18
                                                                                                                                                                                              Start date:28/09/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2288 --field-trial-handle=2244,i,12734100697678563611,12081219778596500899,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                              Start time:01:23:20
                                                                                                                                                                                              Start date:28/09/2024
                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steam.workshopvoted.com/"
                                                                                                                                                                                              Imagebase:0x7ff76e190000
                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              No disassembly