Windows Analysis Report
https://steamcommunilty.com/dota/promo

Overview

General Information

Sample URL: https://steamcommunilty.com/dota/promo
Analysis ID: 1521853
Tags: openphish
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

AV Detection

barindex
Source: steamcommunilty.com Virustotal: Detection: 15% Perma Link
Source: https://steamcommunilty.com/dota/promo Virustotal: Detection: 16% Perma Link
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49807 version: TLS 1.0
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49749 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49807 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /dota/promo HTTP/1.1Host: steamcommunilty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ajax/libs/jquery/3.4.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui/1.11.3/jquery-ui.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/css/shared_global.css?v=z199r3iqKbyb&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/css/buttons.css?v=6PFqex5UPprb&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/css/styles_about.css?v=i6LprAjCXlha&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /76182f587957500f5657544a.js HTTP/1.1Host: steamcommunilty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.RieY3o-JusX0zrbzqdLQnLLu96gcIifT.wKUzgFMEnY8ynNhE.hLBmqPI2hRddHZWdBj_7OuK8sjBKT9DQ4s_M7YB9sY5EjQ4Oz6k5lvdBkp81Mr0ZLlLrrpKT_SOMauLr36rVqcUEa_na51nmuPKtQmb7FXPHHoeqLF6Od0pCUbcgLhiwaKPVCO3m5xv6cZCZ3wRciqZpLK1ux99ItMD19n90xF8tUJsuFX3e2P6R05LKN1hv3jtq_f-7vf3pLgr2kFLIcXJPW4r2FcVN12ORPxQ.mJAJ6TNYr-iix59i31rnJA; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6OTUsInNlY3JldCI6IjJhYTk0ZjNmODMxMjQxMDVlNjQzZTRjNGYwMzliNjRkIiwic2VydmljZSI6IlN0ZWFtIn0.C657gsTW8MM1XFjR69_viy4uw7fTorLfIM_mAvboKrg
Source: global traffic HTTP traffic detected: GET /public/shared/css/shared_responsive.css?v=cuGNP1dzetug&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=G8Emg1Eyd6ZZ&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/main.js?v=wZOkh5CBgIrx&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/dynamicstore.js?v=lVaX0vVVmhcl&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=russian&load=effects,controls,slider HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/about.js?v=T9HhtJ81mJgN&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ui/1.11.3/jquery-ui.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /76182f58795750015d47625b4054735a0b505d54 HTTP/1.1Host: steamcommunilty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.RieY3o-JusX0zrbzqdLQnLLu96gcIifT.wKUzgFMEnY8ynNhE.hLBmqPI2hRddHZWdBj_7OuK8sjBKT9DQ4s_M7YB9sY5EjQ4Oz6k5lvdBkp81Mr0ZLlLrrpKT_SOMauLr36rVqcUEa_na51nmuPKtQmb7FXPHHoeqLF6Od0pCUbcgLhiwaKPVCO3m5xv6cZCZ3wRciqZpLK1ux99ItMD19n90xF8tUJsuFX3e2P6R05LKN1hv3jtq_f-7vf3pLgr2kFLIcXJPW4r2FcVN12ORPxQ.mJAJ6TNYr-iix59i31rnJA; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6OTUsInNlY3JldCI6IjJhYTk0ZjNmODMxMjQxMDVlNjQzZTRjNGYwMzliNjRkIiwic2VydmljZSI6IlN0ZWFtIn0.C657gsTW8MM1XFjR69_viy4uw7fTorLfIM_mAvboKrg
Source: global traffic HTTP traffic detected: GET /ajax/libs/jquery/3.4.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /76182f587957500f5657544a.js HTTP/1.1Host: steamcommunilty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.RieY3o-JusX0zrbzqdLQnLLu96gcIifT.wKUzgFMEnY8ynNhE.hLBmqPI2hRddHZWdBj_7OuK8sjBKT9DQ4s_M7YB9sY5EjQ4Oz6k5lvdBkp81Mr0ZLlLrrpKT_SOMauLr36rVqcUEa_na51nmuPKtQmb7FXPHHoeqLF6Od0pCUbcgLhiwaKPVCO3m5xv6cZCZ3wRciqZpLK1ux99ItMD19n90xF8tUJsuFX3e2P6R05LKN1hv3jtq_f-7vf3pLgr2kFLIcXJPW4r2FcVN12ORPxQ.mJAJ6TNYr-iix59i31rnJA; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6OTUsInNlY3JldCI6IjJhYTk0ZjNmODMxMjQxMDVlNjQzZTRjNGYwMzliNjRkIiwic2VydmljZSI6IlN0ZWFtIn0.C657gsTW8MM1XFjR69_viy4uw7fTorLfIM_mAvboKrg
Source: global traffic HTTP traffic detected: GET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/main.js?v=wZOkh5CBgIrx&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=cxQV9f417bc5&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /76182f58795750015d47625b4054735a0b505d54 HTTP/1.1Host: steamcommunilty.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.RieY3o-JusX0zrbzqdLQnLLu96gcIifT.wKUzgFMEnY8ynNhE.hLBmqPI2hRddHZWdBj_7OuK8sjBKT9DQ4s_M7YB9sY5EjQ4Oz6k5lvdBkp81Mr0ZLlLrrpKT_SOMauLr36rVqcUEa_na51nmuPKtQmb7FXPHHoeqLF6Od0pCUbcgLhiwaKPVCO3m5xv6cZCZ3wRciqZpLK1ux99ItMD19n90xF8tUJsuFX3e2P6R05LKN1hv3jtq_f-7vf3pLgr2kFLIcXJPW4r2FcVN12ORPxQ.mJAJ6TNYr-iix59i31rnJA; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6OTUsInNlY3JldCI6IjJhYTk0ZjNmODMxMjQxMDVlNjQzZTRjNGYwMzliNjRkIiwic2VydmljZSI6IlN0ZWFtIn0.C657gsTW8MM1XFjR69_viy4uw7fTorLfIM_mAvboKrg; timezoneOffset=-14400,0
Source: global traffic HTTP traffic detected: GET /public/javascript/dynamicstore.js?v=lVaX0vVVmhcl&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=G8Emg1Eyd6ZZ&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=russian&load=effects,controls,slider HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/about.js?v=T9HhtJ81mJgN&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /store/about/icon-chromeos.svg HTTP/1.1Host: cdn.cloudflare.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /store/about/icon-macos.svg HTTP/1.1Host: cdn.cloudflare.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /JQr26Zy/360fx360f.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /store/about/icon-steamos.svg HTTP/1.1Host: cdn.cloudflare.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=z199r3iqKbyb&l=russianAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dynamicstore/saledata/?cc=BY HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://steamcommunilty.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /steamcommunity/public/images/items/570/f63da4d6ef68e93e799ca1d67f6d345f0aa124bd.jpg HTTP/1.1Host: cdn.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunilty.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/fonts/MotivaSans-Thin.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunilty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=russianAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunilty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=russianAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/fonts/MotivaSans-Medium.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunilty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=russianAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/fonts/MotivaSans-Bold.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunilty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=russianAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/fonts/MotivaSans-Light.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunilty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=russianAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bbbaf8e80a7536b97dbd999076245b70dc8dbc115424/fbb03415573020a0364b4616e1948978690f57de99d1.js HTTP/1.1Host: steamcommunilty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunilty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.RieY3o-JusX0zrbzqdLQnLLu96gcIifT.wKUzgFMEnY8ynNhE.hLBmqPI2hRddHZWdBj_7OuK8sjBKT9DQ4s_M7YB9sY5EjQ4Oz6k5lvdBkp81Mr0ZLlLrrpKT_SOMauLr36rVqcUEa_na51nmuPKtQmb7FXPHHoeqLF6Od0pCUbcgLhiwaKPVCO3m5xv6cZCZ3wRciqZpLK1ux99ItMD19n90xF8tUJsuFX3e2P6R05LKN1hv3jtq_f-7vf3pLgr2kFLIcXJPW4r2FcVN12ORPxQ.mJAJ6TNYr-iix59i31rnJA; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6OTUsInNlY3JldCI6IjJhYTk0ZjNmODMxMjQxMDVlNjQzZTRjNGYwMzliNjRkIiwic2VydmljZSI6IlN0ZWFtIn0.C657gsTW8MM1XFjR69_viy4uw7fTorLfIM_mAvboKrg; timezoneOffset=-14400,0
Source: global traffic HTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=cxQV9f417bc5&l=russian HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /76182f587957500257475017067740470a5b5b HTTP/1.1Host: steamcommunilty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunilty.com/76182f587957500257475017067740470a5b5bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.RieY3o-JusX0zrbzqdLQnLLu96gcIifT.wKUzgFMEnY8ynNhE.hLBmqPI2hRddHZWdBj_7OuK8sjBKT9DQ4s_M7YB9sY5EjQ4Oz6k5lvdBkp81Mr0ZLlLrrpKT_SOMauLr36rVqcUEa_na51nmuPKtQmb7FXPHHoeqLF6Od0pCUbcgLhiwaKPVCO3m5xv6cZCZ3wRciqZpLK1ux99ItMD19n90xF8tUJsuFX3e2P6R05LKN1hv3jtq_f-7vf3pLgr2kFLIcXJPW4r2FcVN12ORPxQ.mJAJ6TNYr-iix59i31rnJA; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6OTUsInNlY3JldCI6IjJhYTk0ZjNmODMxMjQxMDVlNjQzZTRjNGYwMzliNjRkIiwic2VydmljZSI6IlN0ZWFtIn0.C657gsTW8MM1XFjR69_viy4uw7fTorLfIM_mAvboKrg; timezoneOffset=-14400,0
Source: global traffic HTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /store/about/icon-chromeos.svg HTTP/1.1Host: cdn.cloudflare.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /store/about/icon-macos.svg HTTP/1.1Host: cdn.cloudflare.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /store/about/icon-steamos.svg HTTP/1.1Host: cdn.cloudflare.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /JBLYdkz/hd-dota-2-logo-red-text-with-symbol-png-701751694788610tuzkistwhs-removebg-preview.png HTTP/1.1Host: i.ibb.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /JQr26Zy/360fx360f.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=z199r3iqKbyb&l=russianAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /JBLYdkz/hd-dota-2-logo-red-text-with-symbol-png-701751694788610tuzkistwhs-removebg-preview.png HTTP/1.1Host: i.ibb.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /76182f5879575000575d454111037666104679772906.woff2 HTTP/1.1Host: steamcommunilty.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunilty.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://steamcommunilty.com/76182f587957500257475017067740470a5b5bAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.RieY3o-JusX0zrbzqdLQnLLu96gcIifT.wKUzgFMEnY8ynNhE.hLBmqPI2hRddHZWdBj_7OuK8sjBKT9DQ4s_M7YB9sY5EjQ4Oz6k5lvdBkp81Mr0ZLlLrrpKT_SOMauLr36rVqcUEa_na51nmuPKtQmb7FXPHHoeqLF6Od0pCUbcgLhiwaKPVCO3m5xv6cZCZ3wRciqZpLK1ux99ItMD19n90xF8tUJsuFX3e2P6R05LKN1hv3jtq_f-7vf3pLgr2kFLIcXJPW4r2FcVN12ORPxQ.mJAJ6TNYr-iix59i31rnJA; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6OTUsInNlY3JldCI6IjJhYTk0ZjNmODMxMjQxMDVlNjQzZTRjNGYwMzliNjRkIiwic2VydmljZSI6IlN0ZWFtIn0.C657gsTW8MM1XFjR69_viy4uw7fTorLfIM_mAvboKrg; timezoneOffset=-14400,0
Source: global traffic HTTP traffic detected: GET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: var youtubeurl = location.protocol + '//www.youtube.com/embed/' + videoid + '?showinfo=0&autohide=1&fs=1&hd=1&modestbranding=1&rel=0&showsearch=0&wmode=direct&autoplay=1'; equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: steamcommunilty.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: store.akamai.steamstatic.com
Source: global traffic DNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: i.ibb.co
Source: global traffic DNS traffic detected: DNS query: cdn.cloudflare.steamstatic.com
Source: global traffic DNS traffic detected: DNS query: cdn.steamstatic.com
Source: global traffic DNS traffic detected: DNS query: store.steampowered.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknown HTTP traffic detected: POST /76182f587957500257475017067740470a5b5b HTTP/1.1Host: steamcommunilty.comConnection: keep-aliveContent-Length: 61Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: nullContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: session=eyJhbGciOiJBMTI4S1ciLCJlbmMiOiJBMTI4R0NNIn0.RieY3o-JusX0zrbzqdLQnLLu96gcIifT.wKUzgFMEnY8ynNhE.hLBmqPI2hRddHZWdBj_7OuK8sjBKT9DQ4s_M7YB9sY5EjQ4Oz6k5lvdBkp81Mr0ZLlLrrpKT_SOMauLr36rVqcUEa_na51nmuPKtQmb7FXPHHoeqLF6Od0pCUbcgLhiwaKPVCO3m5xv6cZCZ3wRciqZpLK1ux99ItMD19n90xF8tUJsuFX3e2P6R05LKN1hv3jtq_f-7vf3pLgr2kFLIcXJPW4r2FcVN12ORPxQ.mJAJ6TNYr-iix59i31rnJA; token=eyJhbGciOiJIUzI1NiJ9.eyJvd25lciI6OTUsInNlY3JldCI6IjJhYTk0ZjNmODMxMjQxMDVlNjQzZTRjNGYwMzliNjRkIiwic2VydmljZSI6IlN0ZWFtIn0.C657gsTW8MM1XFjR69_viy4uw7fTorLfIM_mAvboKrg
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 02:45:51 GMTContent-Type: application/json; charset=utf-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originEtag: W/"41-0AeMVzV1pApYTMktTMxeiuYqqUg"Origin-Agent-Cluster: ?1Referrer-Policy: no-referrerStrict-Transport-Security: max-age=15552000; includeSubDomainsVary: Accept-EncodingX-Content-Type-Options: nosniffX-Dns-Prefetch-Control: offX-Download-Options: noopenX-Frame-Options: SAMEORIGINX-Permitted-Cross-Domain-Policies: noneX-Xss-Protection: 0Cache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w%2FB4ZQR0cfJrd7NuxGrmrOMV14Db0j15yFNDYoZ1hNZecGF69Ia4FgD1GcbybyceWKiAJGRNKJYRYlxMF49mhEgHrHCVl24HNTShgJyLFrpx06bro6IjSZkuvcttf%2BgBtDoB4NZg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8ca8a3b6190b5e6b-EWR
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/accordion/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/autocomplete/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/blind-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/bounce-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/button/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/category/effects-core/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/category/ui-core/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/clip-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/datepicker/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/dialog/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/draggable/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/drop-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/droppable/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/explode-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/fade-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/fold-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/highlight-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/jQuery.widget/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/menu/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/mouse/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/progressbar/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/puff-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/pulsate-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/resizable/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/scale-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/selectable/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/selectmenu
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/shake-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/size-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/slide-effect/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/slider/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/sortable/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/spinner/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/tabs/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/tooltip/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://api.jqueryui.com/transfer-effect/
Source: chromecache_152.2.dr, chromecache_99.2.dr String found in binary or memory: http://blogs.law.harvard.edu/ivan)
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://bugs.jquery.com/ticket/11778
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://bugs.jquery.com/ticket/8235
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://bugs.jquery.com/ticket/9413
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://bugs.jquery.com/ticket/9413)
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://bugs.jquery.com/ticket/9917
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://bugs.jqueryui.com/ticket/7552
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://bugs.jqueryui.com/ticket/9446
Source: chromecache_152.2.dr, chromecache_99.2.dr String found in binary or memory: http://diveintomark.org/)
Source: chromecache_152.2.dr, chromecache_99.2.dr String found in binary or memory: http://encytemedia.com/)
Source: chromecache_125.2.dr, chromecache_97.2.dr String found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_125.2.dr, chromecache_97.2.dr String found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_157.2.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_125.2.dr, chromecache_97.2.dr String found in binary or memory: http://kenwheeler.github.io
Source: chromecache_125.2.dr, chromecache_97.2.dr String found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_152.2.dr, chromecache_99.2.dr String found in binary or memory: http://mir.aculo.us)
Source: chromecache_152.2.dr, chromecache_99.2.dr String found in binary or memory: http://script.aculo.us
Source: chromecache_99.2.dr String found in binary or memory: http://script.aculo.us/
Source: chromecache_150.2.dr, chromecache_141.2.dr String found in binary or memory: http://sizzlejs.com/
Source: chromecache_150.2.dr, chromecache_141.2.dr String found in binary or memory: http://www.prototypejs.org/
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: http://www.robertpenner.com/easing)
Source: chromecache_152.2.dr, chromecache_99.2.dr String found in binary or memory: http://www.tirsen.com)
Source: chromecache_163.2.dr String found in binary or memory: http://www.youworkforthem.com/designer/293/niramekko
Source: chromecache_163.2.dr String found in binary or memory: http://www.youworkforthem.com/font-license
Source: chromecache_163.2.dr String found in binary or memory: http://www.youworkforthem.com/product.php?sku=T2982
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=47182
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=561664
Source: chromecache_158.2.dr String found in binary or memory: https://cdn.akamai.steamstatic.com/steam/
Source: chromecache_101.2.dr String found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-chromeos.svg
Source: chromecache_101.2.dr String found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-macos.svg
Source: chromecache_101.2.dr String found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-steamos.svg
Source: chromecache_101.2.dr String found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-windows.svg
Source: chromecache_131.2.dr String found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/social-og.jpg
Source: chromecache_132.2.dr String found in binary or memory: https://cdn.akamai.steamstatic.com/store/promo/newstore2016/header_background.jpg
Source: chromecache_132.2.dr String found in binary or memory: https://cdn.akamai.steamstatic.com/store/promo/newstore2016/homepage_long_01.jpg?v=1);
Source: chromecache_131.2.dr String found in binary or memory: https://cdn.akamai.steamstatic.com/store/promo/summer2020/tiling_orange.png?v=2
Source: chromecache_131.2.dr String found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-chromeos.svg
Source: chromecache_131.2.dr String found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-macos.svg
Source: chromecache_131.2.dr String found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-steamos.svg
Source: chromecache_131.2.dr String found in binary or memory: https://cdn.steamstatic.com/steamcommunity/public/images/items/570/f63da4d6ef68e93e799ca1d67f6d345f0
Source: chromecache_131.2.dr String found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://checkout.steampowered.com/parental/ajaxlock
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RG
Source: chromecache_131.2.dr String found in binary or memory: https://code.jquery.com/ui/1.11.3/jquery-ui.js
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://community.akamai.steamstatic.com/
Source: chromecache_137.2.dr String found in binary or memory: https://community.akamai.steamstatic.com/public/images/login/throbber.gif
Source: chromecache_147.2.dr, chromecache_157.2.dr String found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://help.steampowered.com/ru/wizard/HelpWithLimitedAccount
Source: chromecache_131.2.dr String found in binary or memory: https://i.ibb.co/JBLYdkz/hd-dota-2-logo-red-text-with-symbol-png-701751694788610tuzkistwhs-removebg-
Source: chromecache_131.2.dr String found in binary or memory: https://i.ibb.co/JQr26Zy/360fx360f.png
Source: chromecache_165.2.dr, chromecache_155.2.dr, chromecache_105.2.dr, chromecache_111.2.dr, chromecache_160.2.dr String found in binary or memory: https://plau.cohttps://plau.co
Source: chromecache_165.2.dr, chromecache_155.2.dr, chromecache_105.2.dr, chromecache_111.2.dr, chromecache_160.2.dr String found in binary or memory: https://plau.cohttps://plau.coCopyright
Source: chromecache_105.2.dr, chromecache_111.2.dr, chromecache_160.2.dr String found in binary or memory: https://plau.cohttps://plau.coMotiva
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://sketchfab.com/models/
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://steam.tv/parental/ajaxlock
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://steamcommunity.com
Source: chromecache_130.2.dr String found in binary or memory: https://steamcommunity.com/
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://steamcommunity.com/chat/
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://steamcommunity.com/chat/friend/
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://steamcommunity.com/chat/group/
Source: chromecache_140.2.dr, chromecache_113.2.dr String found in binary or memory: https://steamcommunity.com/favicon.ico
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=russian
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=russian
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/css/styles_about.css?v=i6LprAjCXlha&l=russian
Source: chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/images/promo/lunar2019/lny2019_title_ru.png
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/about.js?v=T9HhtJ81mJgN&l=russian
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/dynamicstore.js?v=lVaX0vVVmhcl&l=russian
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/main.js?v=wZOkh5CBgIrx&l=russian
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&amp
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=6PFqex5UPprb&l=russian
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=russian
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=z199r3iqKbyb&l=russia
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=cuGNP1dzetug&l=ru
Source: chromecache_163.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Black.ttf?v=4.015
Source: chromecache_163.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
Source: chromecache_163.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-BoldItalic.ttf?v=4.015
Source: chromecache_163.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
Source: chromecache_163.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-LightItalic.ttf?v=4.015
Source: chromecache_163.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
Source: chromecache_163.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
Source: chromecache_163.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-RegularItalic.ttf?v=4.015
Source: chromecache_163.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
Source: chromecache_120.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/buttons/icon_double_arrows.png
Source: chromecache_120.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5);
Source: chromecache_120.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/buttons/icons_18.png?v=3);
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_1-2.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_3-4.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_5-6.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_7-8.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_9-10.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_angle.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_arrows.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_books.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_chevrons.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_circle2.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_crystals.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_earthelement.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_fireelement.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_flag.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_1-2.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_3-4.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_5-6.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_7-8.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_9-10.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_1.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_2.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_3.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_4.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_5.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_1.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_2.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_3.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_hexagons.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_1-2.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_3-4.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_5-6.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_7-8.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_9-10.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_1-2.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_3-4.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_5-6.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_7-8.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_9-10.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_1.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_2.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_3.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_4.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_5.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shields.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_space.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_1-2.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_3-4.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_5-6.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_7-8.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_9-10.png?v=2
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_waterelement.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_wings.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/friendindicator_small.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.pn
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/globalheader_highlight.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/inbox_async_game.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/inbox_async_game_invite.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/inbox_icons_sprite.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/inbox_moderator_message.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/inbox_tradeoffers.png
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/notification_bell.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-logo.svg
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-playable.svg
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unknown.svg
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unsupported.svg
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/ico-deck-verified.svg
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/ico/icon_content_warning.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/popups/hover_arrow_both.gif
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
Source: chromecache_104.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/local_menu_hamburger.png
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/v6/icon_expand.png
Source: chromecache_137.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/v6/icon_expand_white.png
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=G8Emg1Eyd6ZZ&l=
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=cxQV9f4
Source: chromecache_131.2.dr String found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
Source: chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com//login?redir=app/
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://store.steampowered.com/about/
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/account/languagepreferences/
Source: chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/account/preferences
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/account/setlanguage/
Source: chromecache_134.2.dr, chromecache_164.2.dr, chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/api/addtowishlist
Source: chromecache_134.2.dr, chromecache_164.2.dr, chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/api/removefromwishlist
Source: chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/app/
Source: chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/bundle/
Source: chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/cart/
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/curators/ajaxfollow
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/curators/ajaxignore
Source: chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/dynamicstore/saledata/?cc=
Source: chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/dynamicstore/userdata/?id=
Source: chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/explore/howitworks/
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/freelicense/addfreebundle/
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/freelicense/addfreelicense/
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/friends/recommendgame
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/gotflash
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/logout/
Source: chromecache_164.2.dr, chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/recommended/ignorerecommendation/
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/search/?term=
Source: chromecache_127.2.dr, chromecache_130.2.dr String found in binary or memory: https://store.steampowered.com/search/results/
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/search/smallcapscroll
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/search/suggest
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/search/tab
Source: chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/sub/
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/tag/ru/
Source: chromecache_134.2.dr, chromecache_164.2.dr String found in binary or memory: https://store.steampowered.com/tagdata/recommendedtags
Source: chromecache_114.2.dr, chromecache_158.2.dr String found in binary or memory: https://store.steampowered.com/tags/ru/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49749 version: TLS 1.2
Source: classification engine Classification label: mal56.win@17/118@34/19
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2028,i,13519128570733382040,1250571849527623618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://steamcommunilty.com/dota/promo"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2028,i,13519128570733382040,1250571849527623618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs